CVE-2004-1223

The Management Agent in F-Secure Policy Manager 5.11.2810 allows remote attackers to gain sensitive information, such as the absolute path for the web server, via an HTTP request to fsmsh.dll without any parameters.
Configurations

Configuration 1 (hide)

cpe:2.3:a:f-secure:policy_manager:5.11:*:*:*:*:*:*:*

History

No history.

Information

Published : 2005-01-10 05:00

Updated : 2023-12-10 10:28


NVD link : CVE-2004-1223

Mitre link : CVE-2004-1223

CVE.ORG link : CVE-2004-1223


JSON object : View

Products Affected

f-secure

  • policy_manager