The EdgeServiceImpl web service in Arcserve UDP before 5.0 Update 4 allows remote attackers to obtain sensitive credentials via a crafted SOAP request to the (1) getBackupPolicy or (2) getBackupPolicies method.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2015-05-29T15:00:00

Updated: 2024-08-06T06:04:02.682Z

Reserved: 2015-05-22T00:00:00

Link: CVE-2015-4069

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2015-05-29T15:59:24.390

Modified: 2016-12-06T03:02:06.420

Link: CVE-2015-4069

cve-icon Redhat

No data.