The management console in Symantec Endpoint Protection Manager (SEPM) 11.0 before 11.0.7405.1424 and 12.1 before 12.1.4023.4080, and Symantec Protection Center Small Business Edition 12.x before 12.1.4023.4080, allows remote attackers to read arbitrary files via XML data containing an external entity declaration in conjunction with an entity reference, related to an XML External Entity (XXE) issue.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: symantec

Published: 2014-02-14T02:00:00

Updated: 2014-03-23T17:57:01

Reserved: 2013-07-29T00:00:00


Link: CVE-2013-5014

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2014-02-14T13:10:27.043

Modified: 2014-03-26T04:51:25.290


Link: CVE-2013-5014

JSON object: View

cve-icon Redhat Information

No data.