Vulnerability CVE-2015-4069


Published: 2015-05-29

Description:
The EdgeServiceImpl web service in Arcserve UDP before 5.0 Update 4 allows remote attackers to obtain sensitive credentials via a crafted SOAP request to the (1) getBackupPolicy or (2) getBackupPolicies method.

CVSS2 => (AV:N/AC:L/Au:N/C:C/I:N/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.8/10
6.9/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Complete
None
None
Affected software
Arcserve -> Arcserve unified data protection 

 References:
http://documentation.arcserve.com/Arcserve-UDP/Available/V5/ENU/Bookshelf_Files/HTML/Update%204/UDP_Update4_ReleaseNotes.html
http://www.securityfocus.com/bid/74838
http://www.zerodayinitiative.com/advisories/ZDI-15-243/
http://www.zerodayinitiative.com/advisories/ZDI-15-244/

Copyright 2024, cxsecurity.com

 

Back to Top