7.8
CVSSv2

CVE-2015-4069

Published: 29/05/2015 Updated: 06/12/2016
CVSS v2 Base Score: 7.8 | Impact Score: 6.9 | Exploitability Score: 10
VMScore: 694
Vector: AV:N/AC:L/Au:N/C:C/I:N/A:N

Vulnerability Summary

The EdgeServiceImpl web service in Arcserve UDP prior to 5.0 Update 4 allows remote malicious users to obtain sensitive credentials via a crafted SOAP request to the (1) getBackupPolicy or (2) getBackupPolicies method.

Vulnerable Product Search on Vulmon Subscribe to Product

arcserve arcserve unified data protection