Rule Category

POLICY-OTHER --

Alert Message

POLICY-OTHER Arcserve Unified Data Protection Management credential disclosure attempt

Rule Explanation

The EdgeServiceImpl web service in Arcserve UDP before 5.0 Update 4 allows remote attackers to obtain sensitive credentials via a crafted SOAP request to the (1) getBackupPolicy or (2) getBackupPolicies method. Impact: CVSS base score 7.8 CVSS impact score 6.9 CVSS exploitability score 10.0 confidentialityImpact COMPLETE integrityImpact NONE availabilityImpact NONE Details: Ease of Attack:

What To Look For

This rule will alert when an attempt to exploit a known information disclosure vulnerability in Arcserve Unified Data is detected.

Known Usage

No public information

False Positives

No known false positives

Contributors

Talos research team. This document was generated from data supplied by the national vulnerability database, a product of the national institute of standards and technology. For more information see [nvd].

Rule Groups

No rule groups

CVE

Additional Links

Rule Vulnerability

Information Leak

Information Leakage happens when an attacker manipulates a system into revealing sensitive information, either through malformed input or by taking advantage of another feature of the system.

CVE Additional Information

This product uses data from the NVD API but is not endorsed or certified by the NVD.
CVE-2015-4069
Loading description

MITRE ATT&CK Framework

Tactic: Collection

Technique: Automated Collection

For reference, see the MITRE ATT&CK vulnerability types here: https://attack.mitre.org