Vulnerabilities > CVE-2018-18659 - XXE vulnerability in Arcserve UDP 6.0/6.5

047910
CVSS 5.0 - MEDIUM
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
PARTIAL
Integrity impact
NONE
Availability impact
NONE
network
low complexity
arcserve
CWE-611

Summary

An issue was discovered in Arcserve Unified Data Protection (UDP) through 6.5 Update 4. There is a DDI-VRT-2018-19 Unauthenticated XXE in /management/UdpHttpService issue.

Vulnerable Configurations

Part Description Count
Application
Arcserve
9