Vulnerabilities > Symantec > Endpoint Protection Manager > 12.1.3

DATE CVE VULNERABILITY TITLE RISK
2014-11-07 CVE-2014-3439 Arbitrary File Write vulnerability in Symantec Endpoint Protection Manager
ConsoleServlet in Symantec Endpoint Protection Manager (SEPM) 12.1 before RU5 allows remote attackers to write to arbitrary files via unspecified vectors.
low complexity
symantec
6.1
2014-11-07 CVE-2014-3438 Cross-Site Scripting vulnerability in Symantec Endpoint Protection Manager
Multiple cross-site scripting (XSS) vulnerabilities in console interface scripts in Symantec Endpoint Protection Manager (SEPM) 12.1 before RU5 allow remote attackers to inject arbitrary web script or HTML via unspecified vectors.
network
symantec CWE-79
4.3
2014-11-07 CVE-2014-3437 XML External Entity Injection vulnerability in Symantec Endpoint Protection Manager
The management console in Symantec Endpoint Protection Manager (SEPM) 12.1 before RU5 allows remote attackers to read arbitrary files or send TCP requests to intranet servers via XML data containing an external entity declaration in conjunction with an entity reference, related to an XML External Entity (XXE) issue.
network
low complexity
symantec
7.5
2014-02-14 CVE-2013-5015 SQL Injection vulnerability in Symantec Endpoint Protection Manager and Protection Center
SQL injection vulnerability in the management console in Symantec Endpoint Protection Manager (SEPM) 11.0 before 11.0.7405.1424 and 12.1 before 12.1.4023.4080, and Symantec Protection Center Small Business Edition 12.x before 12.1.4023.4080, allows remote authenticated users to execute arbitrary SQL commands via unspecified vectors.
network
low complexity
symantec CWE-89
6.5
2014-02-14 CVE-2013-5014 XML External Entity Injection vulnerability in Symantec Endpoint Protection Manager
The management console in Symantec Endpoint Protection Manager (SEPM) 11.0 before 11.0.7405.1424 and 12.1 before 12.1.4023.4080, and Symantec Protection Center Small Business Edition 12.x before 12.1.4023.4080, allows remote attackers to read arbitrary files via XML data containing an external entity declaration in conjunction with an entity reference, related to an XML External Entity (XXE) issue.
network
low complexity
symantec
7.5