
CVE-2011-1102
https://notcve.org/view.php?id=CVE-2011-1102
25 Feb 2011 — Cross-site scripting (XSS) vulnerability in the WebReporting module in F-Secure Policy Manager 7.x, 8.00 before hotfix 2, 8.1x before hotfix 3 on Windows and hotfix 2 on Linux, and 9.00 before hotfix 4 on Windows and hotfix 2 on Linux, allows remote attackers to inject arbitrary web script or HTML via unspecified vectors. Vulnerabilidad de ejecución de secuencias de comandos en sitios cruzados (XSS) en F-Secure Policy Manager v7.x, v8.00 anterior al hotfix v2, v8.1x anterior al hotfix v3 en Windows y hotfix... • http://secunia.com/advisories/43049 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVE-2011-1103
https://notcve.org/view.php?id=CVE-2011-1103
25 Feb 2011 — The WebReporting module in F-Secure Policy Manager 7.x, 8.00 before hotfix 2, 8.1x before hotfix 3 on Windows and hotfix 2 on Linux, and 9.00 before hotfix 4 on Windows and hotfix 2 on Linux, allows remote attackers to obtain sensitive information via a request to an invalid report, which reveals the installation path in an error message, as demonstrated with requests to (1) report/infection-table.html or (2) report/productsummary-table.html. El módulo WebReporting en F-Secure Policy Manager v7.x, v8.00 ant... • http://secunia.com/advisories/43049 • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •

CVE-2007-2964 – F-Secure Policy Manager 7.00 - 'FSMSH.dll' Remote Denial of Service
https://notcve.org/view.php?id=CVE-2007-2964
31 May 2007 — The fsmsh.dll host module in F-Secure Policy Manager Server 7.00 and earlier allows remote attackers to cause a denial of service (application crash) via NTFS reserved words in filenames in URLs. El módulo del host fsmsh.dll en el F-Secure Policy Manager Server 7.00 y versiones anteriores permite a atacantes remotos provocar una denegación de servicio (caída de la aplicación) a través de palabras reservadas NTFS en nombres de archivos en las URLs. • https://www.exploit-db.com/exploits/30104 •

CVE-2004-1223 – F-Secure Policy Manager 5.11 - 'FSMSH.dll' CGI Application Installation Full Path Disclosure
https://notcve.org/view.php?id=CVE-2004-1223
15 Dec 2004 — The Management Agent in F-Secure Policy Manager 5.11.2810 allows remote attackers to gain sensitive information, such as the absolute path for the web server, via an HTTP request to fsmsh.dll without any parameters. • https://www.exploit-db.com/exploits/24811 •