Vulnerability CVE-2004-1223


Published: 2005-01-10   Modified: 2012-02-12

Description:
The Management Agent in F-Secure Policy Manager 5.11.2810 allows remote attackers to gain sensitive information, such as the absolute path for the web server, via an HTTP request to fsmsh.dll without any parameters.

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:N/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
5/10
2.9/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
None
None
Affected software
F-secure -> Policy manager 

 References:
http://marc.info/?l=bugtraq&m=110262921306862&w=2
http://www.oliverkarow.de/research/f-secure.txt
http://www.securityfocus.com/bid/11869
http://xforce.iss.net/xforce/xfdb/18413

Copyright 2024, cxsecurity.com

 

Back to Top