Vulnerabilities > F Secure > Policy Manager

DATE CVE VULNERABILITY TITLE RISK
2011-02-25 CVE-2011-1103 Information Exposure vulnerability in F-Secure Policy Manager
The WebReporting module in F-Secure Policy Manager 7.x, 8.00 before hotfix 2, 8.1x before hotfix 3 on Windows and hotfix 2 on Linux, and 9.00 before hotfix 4 on Windows and hotfix 2 on Linux, allows remote attackers to obtain sensitive information via a request to an invalid report, which reveals the installation path in an error message, as demonstrated with requests to (1) report/infection-table.html or (2) report/productsummary-table.html.
network
low complexity
f-secure CWE-200
5.0
2011-02-25 CVE-2011-1102 Cross-Site Scripting vulnerability in F-Secure Policy Manager
Cross-site scripting (XSS) vulnerability in the WebReporting module in F-Secure Policy Manager 7.x, 8.00 before hotfix 2, 8.1x before hotfix 3 on Windows and hotfix 2 on Linux, and 9.00 before hotfix 4 on Windows and hotfix 2 on Linux, allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
network
f-secure CWE-79
4.3
2007-05-31 CVE-2007-2964 Remote Denial of Service vulnerability in F-Secure Policy Manager FSMSH.DLL
The fsmsh.dll host module in F-Secure Policy Manager Server 7.00 and earlier allows remote attackers to cause a denial of service (application crash) via NTFS reserved words in filenames in URLs.
network
low complexity
f-secure
5.0
2005-01-10 CVE-2004-1223 Path Disclosure vulnerability in F-Secure Policy Manager 5.11
The Management Agent in F-Secure Policy Manager 5.11.2810 allows remote attackers to gain sensitive information, such as the absolute path for the web server, via an HTTP request to fsmsh.dll without any parameters.
network
low complexity
f-secure
5.0