Vulnerabilities > F Secure > Policy Manager > 5.11

DATE CVE VULNERABILITY TITLE RISK
2005-01-10 CVE-2004-1223 Path Disclosure vulnerability in F-Secure Policy Manager 5.11
The Management Agent in F-Secure Policy Manager 5.11.2810 allows remote attackers to gain sensitive information, such as the absolute path for the web server, via an HTTP request to fsmsh.dll without any parameters.
network
low complexity
f-secure
5.0