Arcserve Unified Data Protection CVE-2015-4069 Information Disclosure Vulnerability

description-logoDescription

The EdgeServiceImpl web service in Arcserve UDP before 5.0 Update 4 allows remote attackers to obtain sensitive credentials via a crafted SOAP request to the (1) getBackupPolicy or (2) getBackupPolicies method.

affected-products-logoAffected Applications

Arcserve Unified Data Protection

CVE References

CVE-2015-4069