Lucene search

K

Arcserve Unified Data Protection Security Vulnerabilities

cve
cve

CVE-2015-4069

The EdgeServiceImpl web service in Arcserve UDP before 5.0 Update 4 allows remote attackers to obtain sensitive credentials via a crafted SOAP request to the (1) getBackupPolicy or (2) getBackupPolicies method.

6.5AI Score

0.93EPSS

2015-05-29 03:59 PM
27