CVE-2014-3437

high

Description

The management console in Symantec Endpoint Protection Manager (SEPM) 12.1 before RU5 allows remote attackers to read arbitrary files or send TCP requests to intranet servers via XML data containing an external entity declaration in conjunction with an entity reference, related to an XML External Entity (XXE) issue.

References

https://exchange.xforce.ibmcloud.com/vulnerabilities/98525

http://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory&pvid=security_advisory&year=&suid=20141105_00

http://www.securitytracker.com/id/1031176

http://www.securityfocus.com/bid/70843

http://www.securityfocus.com/archive/1/533918/100/0/threaded

Details

Source: Mitre, NVD

Published: 2014-11-07

Updated: 2018-10-09

Risk Information

CVSS v2

Base Score: 7.5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

Severity: High

CVSS v3

Base Score: 7.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

Severity: High