Vulnerabilities > Arcserve > Arcserve Unified Data Protection > High

DATE CVE VULNERABILITY TITLE RISK
2015-05-29 CVE-2015-4069 Information Exposure vulnerability in Arcserve Unified Data Protection
The EdgeServiceImpl web service in Arcserve UDP before 5.0 Update 4 allows remote attackers to obtain sensitive credentials via a crafted SOAP request to the (1) getBackupPolicy or (2) getBackupPolicies method.
network
low complexity
arcserve CWE-200
7.8