SonicALERT
Search

Sonicwall Signatures

 

Go to All Categories list.


  Arcserve UDP EdgeServiceImpl Information Disclosure

Category: WEB-ATTACKS      

The EdgeServiceImpl web service in Arcserve UDP before 5.0 Update 4 allows remote attackers to obtain sensitive credentials via a crafted SOAP request to the (1) getBackupPolicy or (2) getBackupPolicies method.

References
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-4069


Relevant Information