Vulnerabilities > CVE-2013-5014 - XML External Entity Injection vulnerability in Symantec Endpoint Protection Manager
Attack vector
NETWORK Attack complexity
LOW Privileges required
NONE Confidentiality impact
PARTIAL Integrity impact
PARTIAL Availability impact
PARTIAL Summary
The management console in Symantec Endpoint Protection Manager (SEPM) 11.0 before 11.0.7405.1424 and 12.1 before 12.1.4023.4080, and Symantec Protection Center Small Business Edition 12.x before 12.1.4023.4080, allows remote attackers to read arbitrary files via XML data containing an external entity declaration in conjunction with an entity reference, related to an XML External Entity (XXE) issue.
Vulnerable Configurations
Part | Description | Count |
---|---|---|
Application | 6 |
Exploit-Db
description Symantec Endpoint Protection Manager Remote Command Execution. CVE-2013-5014. Remote exploit for windows platform file exploits/windows/remote/31917.rb id EDB-ID:31917 last seen 2016-02-03 modified 2014-02-26 platform windows port 9090 published 2014-02-26 reporter metasploit source https://www.exploit-db.com/download/31917/ title Symantec Endpoint Protection Manager - Remote Command Execution type remote description Symantec Endpoint Protection Manager 11.0, 12.0, 12.1 - Remote Command Execution Exploit. CVE-2013-5014,CVE-2013-5015. Remote exploit for windows platform file exploits/windows/remote/31853.py id EDB-ID:31853 last seen 2016-02-03 modified 2014-02-23 platform windows port published 2014-02-23 reporter Chris Graham source https://www.exploit-db.com/download/31853/ title Symantec Endpoint Protection Manager 11.0, 12.0, 12.1 - Remote Command Execution Exploit type remote
Metasploit
description | This module exploits XXE and SQL injection flaws in Symantec Endpoint Protection Manager versions 11.0, 12.0 and 12.1. When supplying a specially crafted XML external entity (XXE) request an attacker can reach SQL injection affected components. As xp_cmdshell is enabled in the included database instance, it's possible to execute arbitrary system commands on the target with SYSTEM privileges. |
id | MSF:EXPLOIT/WINDOWS/ANTIVIRUS/SYMANTEC_ENDPOINT_MANAGER_RCE |
last seen | 2020-05-24 |
modified | 2017-07-24 |
published | 2014-02-25 |
references | |
reporter | Rapid7 |
source | https://github.com/rapid7/metasploit-framework/blob/master//modules/exploits/windows/antivirus/symantec_endpoint_manager_rce.rb |
title | Symantec Endpoint Protection Manager /servlet/ConsoleServlet Remote Command Execution |
Nessus
NASL family | Windows |
NASL id | SYMANTEC_ENDPOINT_PROT_MGR_SYM14-004.NASL |
description | The version of Symantec Endpoint Protection Manager (SEPM) running on the remote host is either 11.x prior to 11.0 RU7-MP4a or 12.x prior to 12.1 RU4a. It is, therefore, affected by multiple vulnerabilities: - SEPM is affected by an XML external entity injection vulnerability due to a failure to properly sanitize user-supplied input. A remote, unauthenticated attacker could potentially exploit this vulnerability to read arbitrary files. (CVE-2013-5014) - SEPM is affected by a SQL injection vulnerability due to a failure to properly sanitize user-supplied input. A locally authenticated user could potentially exploit this vulnerability to execute arbitrary SQL commands against the back-end database. (CVE-2013-5015) |
last seen | 2020-06-01 |
modified | 2020-06-02 |
plugin id | 72542 |
published | 2014-02-17 |
reporter | This script is Copyright (C) 2014-2018 Tenable Network Security, Inc. |
source | https://www.tenable.com/plugins/nessus/72542 |
title | Symantec Endpoint Protection Manager < 11.0 RU7-MP4a / 12.1 RU4a Multiple Vulnerabilities (SYM14-004) |
code |
|
Packetstorm
data source https://packetstormsecurity.com/files/download/125410/symantec_endpoint_manager_rce.rb.txt id PACKETSTORM:125410 last seen 2016-12-05 published 2014-02-26 reporter Chris Graham source https://packetstormsecurity.com/files/125410/Symantec-Endpoint-Protection-Manager-Remote-Command-Execution.html title Symantec Endpoint Protection Manager Remote Command Execution data source https://packetstormsecurity.com/files/download/125366/symantecendpointpm-exec.txt id PACKETSTORM:125366 last seen 2016-12-05 published 2014-02-23 reporter Chris Graham source https://packetstormsecurity.com/files/125366/Symantec-Endpoint-Protection-Manager-Remote-Command-Execution.html title Symantec Endpoint Protection Manager Remote Command Execution
Saint
bid | 65466 |
description | Symantec Endpoint Protection Manager XXE and SQL Injection Vulnerabilities |
osvdb | 103306 |
title | symantec_epm_xxe_sql_inj |
type | remote |
Seebug
bulletinFamily exploit description BUGTRAQ ID: 65466 CVE(CAN) ID: CVE-2013-5014 Symantec Endpoint Protection (SEP)是由Symantec Corporation开发的新一代反病毒和防火墙产品。 Symantec Endpoint Protection Manager 11.0、Symantec Endpoint Protection Center Small Business Edition 12.0、Symantec Endpoint Protection Manager 12.1版本没有正确处理通过TCP端口9090(HTTP)及端口8443(HTTPS)发送到管理控制台的外部XML数据,在实现上存在安全漏洞,这可使恶意用户在未授权情况下访问敏感的服务器文件及功能。 0 Symantec Endpoint Protection 12.1 Symantec Endpoint Protection 12.0 Symantec Endpoint Protection 11.0 厂商补丁: Symantec -------- Symantec已经为此发布了一个安全公告(SYM14-004)以及相应补丁: SYM14-004:Security Advisories Relating to Symantec Products - Symantec Endpoint Protection Manager Vulnerabilities 链接:http://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory&pvid=security_advisory&year=&suid=20140213_00 id SSV:61449 last seen 2017-11-19 modified 2014-02-14 published 2014-02-14 reporter Root source https://www.seebug.org/vuldb/ssvid-61449 title Symantec Endpoint Protection Manager XML外部实体注入漏洞 bulletinFamily exploit description No description provided by source. id SSV:85167 last seen 2017-11-19 modified 2014-07-01 published 2014-07-01 reporter Root source https://www.seebug.org/vuldb/ssvid-85167 title Symantec Endpoint Protection Manager - Remote Command Execution Exploit
References
- http://www.exploit-db.com/exploits/31853
- http://www.exploit-db.com/exploits/31917
- http://www.securityfocus.com/bid/65466
- http://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory&pvid=security_advisory&year=&suid=20140213_00
- https://www.sec-consult.com/fxdata/seccons/prod/temedia/advisories_txt/20140218-0_Symantec_Endpoint_Protection_Multiple_critical_vulnerabilities_wo_poc_v10.txt