Lucene search

K

Udp Security Vulnerabilities

cve
cve

CVE-2023-42000

Arcserve UDP prior to 9.2 contains a path traversal vulnerability in com.ca.arcflash.ui.server.servlet.FileHandlingServlet.doUpload(). An unauthenticated remote attacker can exploit it to upload arbitrary files to any location on the file system where the UDP agent is...

9.8CVSS

9.5AI Score

0.005EPSS

2023-11-27 05:15 PM
19
cve
cve

CVE-2023-41999

An authentication bypass exists in Arcserve UDP prior to version 9.2. An unauthenticated, remote attacker can obtain a valid authentication identifier that allows them to authenticate to the management console and perform tasks that require...

9.8CVSS

9.6AI Score

0.003EPSS

2023-11-27 05:15 PM
16
cve
cve

CVE-2023-41998

Arcserve UDP prior to 9.2 contained a vulnerability in the com.ca.arcflash.rps.webservice.RPSService4CPMImpl interface. A routine exists that allows an attacker to upload and execute arbitrary...

9.8CVSS

9.4AI Score

0.001EPSS

2023-11-27 05:15 PM
23
cve
cve

CVE-2023-26258

Arcserve UDP through 9.0.6034 allows authentication bypass. The method getVersionInfo at WebServiceImpl/services/FlashServiceImpl leaks the AuthUUID token. This token can be used at /WebServiceImpl/services/VirtualStandbyServiceImpl to obtain a valid session. This session can be used to execute...

9.8CVSS

9.5AI Score

0.001EPSS

2023-07-03 03:15 PM
18
cve
cve

CVE-2018-18659

An issue was discovered in Arcserve Unified Data Protection (UDP) through 6.5 Update 4. There is a DDI-VRT-2018-19 Unauthenticated XXE in /management/UdpHttpService...

7.5CVSS

7.5AI Score

0.002EPSS

2022-10-03 04:22 PM
23
cve
cve

CVE-2018-18657

An issue was discovered in Arcserve Unified Data Protection (UDP) through 6.5 Update 4. There is a DDI-VRT-2018-18 Unauthenticated Sensitive Information Disclosure via /gateway/services/EdgeServiceImpl...

7.5CVSS

7.3AI Score

0.001EPSS

2022-10-03 04:22 PM
21
cve
cve

CVE-2018-18658

An issue was discovered in Arcserve Unified Data Protection (UDP) through 6.5 Update 4. There is a DDI-VRT-2018-20 Unauthenticated Sensitive Information Disclosure via /UDPUpdates/Config/FullUpdateSettings.xml...

7.5CVSS

7.3AI Score

0.001EPSS

2022-10-03 04:22 PM
26
cve
cve

CVE-2018-18660

An issue was discovered in Arcserve Unified Data Protection (UDP) through 6.5 Update 4. There is a DDI-VRT-2018-21 Reflected Cross-site Scripting via /authenticationendpoint/domain.jsp...

6.1CVSS

6.1AI Score

0.001EPSS

2022-10-03 04:22 PM
17
cve
cve

CVE-2020-5527

When MELSOFT transmission port (UDP/IP) of Mitsubishi Electric MELSEC iQ-R series (all versions), MELSEC iQ-F series (all versions), MELSEC Q series (all versions), MELSEC L series (all versions), and MELSEC F series (all versions) receives massive amount of data via unspecified vectors, resource.....

7.5CVSS

7.5AI Score

0.001EPSS

2020-03-30 08:15 AM
39