CVE-2004-1223

high

Description

The Management Agent in F-Secure Policy Manager 5.11.2810 allows remote attackers to gain sensitive information, such as the absolute path for the web server, via an HTTP request to fsmsh.dll without any parameters.

References

https://exchange.xforce.ibmcloud.com/vulnerabilities/18413

http://www.oliverkarow.de/research/f-secure.txt

http://marc.info/?l=bugtraq&m=110262921306862&w=2

Details

Source: Mitre, NVD

Published: 2005-01-10

Updated: 2017-07-11

Risk Information

CVSS v2

Base Score: 5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:N/A:N

Severity: Medium

CVSS v3

Base Score: 7.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

Severity: High