The EdgeServiceImpl web service in Arcserve UDP before 5.0 Update 4 allows remote attackers to obtain sensitive credentials via a crafted SOAP request to the (1) getBackupPolicy or (2) getBackupPolicies method.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2015-05-29T15:00:00

Updated: 2016-12-02T20:57:01

Reserved: 2015-05-22T00:00:00


Link: CVE-2015-4069

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2015-05-29T15:59:24.390

Modified: 2016-12-06T03:02:06.420


Link: CVE-2015-4069

JSON object: View

cve-icon Redhat Information

No data.

CWE