The Management Agent in F-Secure Policy Manager 5.11.2810 allows remote attackers to gain sensitive information, such as the absolute path for the web server, via an HTTP request to fsmsh.dll without any parameters.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2004-12-15T05:00:00

Updated: 2024-08-08T00:46:12.188Z

Reserved: 2004-12-14T00:00:00

Link: CVE-2004-1223

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2005-01-10T05:00:00.000

Modified: 2017-07-11T01:30:50.950

Link: CVE-2004-1223

cve-icon Redhat

No data.