Vulnerability CVE-2007-2964


Published: 2007-05-31   Modified: 2012-02-12

Description:
The fsmsh.dll host module in F-Secure Policy Manager Server 7.00 and earlier allows remote attackers to cause a denial of service (application crash) via NTFS reserved words in filenames in URLs.

CVSS2 => (AV:N/AC:L/Au:N/C:N/I:N/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
5/10
2.9/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
None
None
Partial
Affected software
F-secure -> Policy manager 

 References:
http://www.f-secure.com/security/fsc-2007-4.shtml
http://secunia.com/advisories/25449
http://www.vupen.com/english/advisories/2007/1986
http://xforce.iss.net/xforce/xfdb/34584
http://www.securitytracker.com/id?1018149
http://www.securityfocus.com/bid/24233

Copyright 2024, cxsecurity.com

 

Back to Top