cpe:/a:arcserve:udp:5.0:- cpe:/a:arcserve:udp:5.0:update_4 cpe:/a:arcserve:udp:6.0:- cpe:/a:arcserve:udp:6.0:update_3 cpe:/a:arcserve:udp:6.5:- cpe:/a:arcserve:udp:6.5:update_1 cpe:/a:arcserve:udp:6.5:update_2 cpe:/a:arcserve:udp:6.5:update_3 cpe:/a:arcserve:udp:6.5:update_4 CVE-2018-18660 2018-10-26T10:29:01.880-04:00 2019-09-19T12:47:31.287-04:00 4.3 NETWORK MEDIUM NONE NONE PARTIAL NONE http://nvd.nist.gov 2019-09-19T08:46:59.940-04:00 MISC https://support.arcserve.com/s/article/360001392563?language=en_US MISC https://support.arcserve.com/s/article/Security-vulnerabilities-with-Arcserve-UDP-and-fixes-for-them?language=en_US MISC https://www.digitaldefense.com/blog/zero-day-alerts/arcserve-disclosure/ An issue was discovered in Arcserve Unified Data Protection (UDP) through 6.5 Update 4. There is a DDI-VRT-2018-21 Reflected Cross-site Scripting via /authenticationendpoint/domain.jsp issue.