Lucene search

K

Policy Manager Security Vulnerabilities

cve
cve

CVE-2004-1223

The Management Agent in F-Secure Policy Manager 5.11.2810 allows remote attackers to gain sensitive information, such as the absolute path for the web server, via an HTTP request to fsmsh.dll without any parameters.

6.9AI Score

0.019EPSS

2005-01-10 05:00 AM
32
cve
cve

CVE-2007-2964

The fsmsh.dll host module in F-Secure Policy Manager Server 7.00 and earlier allows remote attackers to cause a denial of service (application crash) via NTFS reserved words in filenames in URLs.

6.5AI Score

0.142EPSS

2007-05-31 11:30 PM
32
cve
cve

CVE-2011-1102

Cross-site scripting (XSS) vulnerability in the WebReporting module in F-Secure Policy Manager 7.x, 8.00 before hotfix 2, 8.1x before hotfix 3 on Windows and hotfix 2 on Linux, and 9.00 before hotfix 4 on Windows and hotfix 2 on Linux, allows remote attackers to inject arbitrary web script or HTML ...

5.8AI Score

0.004EPSS

2011-02-25 07:00 PM
29
cve
cve

CVE-2011-1103

The WebReporting module in F-Secure Policy Manager 7.x, 8.00 before hotfix 2, 8.1x before hotfix 3 on Windows and hotfix 2 on Linux, and 9.00 before hotfix 4 on Windows and hotfix 2 on Linux, allows remote attackers to obtain sensitive information via a request to an invalid report, which reveals t...

6AI Score

0.004EPSS

2011-02-25 07:00 PM
33