The SD-WAN Orchestrator 3.3.2, 3.4.x, and 4.0.x has default passwords allowing for a Pass-the-Hash Attack. SD-WAN Orchestrator ships with default passwords for predefined accounts which may lead to to a Pass-the-Hash attack.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: vmware

Published: 2020-11-24T15:29:22

Updated: 2024-08-04T07:52:20.799Z

Reserved: 2019-12-30T00:00:00

Link: CVE-2020-4001

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2020-11-24T16:15:16.573

Modified: 2021-07-21T11:39:23.747

Link: CVE-2020-4001

cve-icon Redhat

No data.