CVE-2020-4003 – VMware SD-WAN Orchestrator 3.3.2 prior to 3.3.2 P3, 3.4.x prior to 3.4.4, and 4.0.x prior …

Vuln ID: CVE-2020-4003

Published:  2020-11-24  16:15:16Z

Description: VMware SD-WAN Orchestrator 3.3.2 prior to 3.3.2 P3, 3.4.x prior to 3.4.4, and 4.0.x prior to 4.0.1 was found to be vulnerable to SQL-injection attacks allowing for potential information disclosure. An authenticated SD-WAN Orchestrator user may inject code into SQL queries which may lead to information disclosure.

Source: NVD.NIST.GOV

 


Date:

Categorie(s):

Tag(s):