The host-services component in Symantec pcAnywhere 12.5.x through 12.5.3, and IT Management Suite pcAnywhere Solution 7.0 (aka 12.5.x) and 7.1 (aka 12.6.x), does not properly filter login and authentication data, which allows remote attackers to execute arbitrary code via a crafted session on TCP port 5631.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2012-01-25T15:00:00

Updated: 2024-08-06T23:37:47.739Z

Reserved: 2011-09-14T00:00:00

Link: CVE-2011-3478

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2012-01-25T15:55:01.003

Modified: 2018-01-06T02:29:19.067

Link: CVE-2011-3478

cve-icon Redhat

No data.