The management console in Symantec Endpoint Protection Manager (SEPM) 12.1 before RU5 allows remote attackers to read arbitrary files or send TCP requests to intranet servers via XML data containing an external entity declaration in conjunction with an entity reference, related to an XML External Entity (XXE) issue.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: symantec

Published: 2014-11-07T11:00:00

Updated: 2024-08-06T10:43:06.134Z

Reserved: 2014-05-09T00:00:00

Link: CVE-2014-3437

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2014-11-07T11:55:03.033

Modified: 2018-10-09T19:43:45.940

Link: CVE-2014-3437

cve-icon Redhat

No data.