SQL injection vulnerability in the management console in Symantec Endpoint Protection Manager (SEPM) 11.0 before 11.0.7405.1424 and 12.1 before 12.1.4023.4080, and Symantec Protection Center Small Business Edition 12.x before 12.1.4023.4080, allows remote authenticated users to execute arbitrary SQL commands via unspecified vectors.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: symantec

Published: 2014-02-14T02:00:00

Updated: 2024-08-06T16:59:41.151Z

Reserved: 2013-07-29T00:00:00

Link: CVE-2013-5015

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2014-02-14T13:10:30.433

Modified: 2015-07-30T14:50:14.503

Link: CVE-2013-5015

cve-icon Redhat

No data.