SQL injection vulnerability in the management console in Symantec Endpoint Protection Manager (SEPM) 11.0 before 11.0.7405.1424 and 12.1 before 12.1.4023.4080, and Symantec Protection Center Small Business Edition 12.x before 12.1.4023.4080, allows remote authenticated users to execute arbitrary SQL commands via unspecified vectors.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: symantec

Published: 2014-02-14T02:00:00

Updated: 2015-05-18T14:57:00

Reserved: 2013-07-29T00:00:00


Link: CVE-2013-5015

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2014-02-14T13:10:30.433

Modified: 2015-07-30T14:50:14.503


Link: CVE-2013-5015

JSON object: View

cve-icon Redhat Information

No data.

CWE