The SD-WAN Orchestrator 3.3.2 prior to 3.3.2 P3, 3.4.x prior to 3.4.4, and 4.0.x prior to 4.0.1 handles system parameters in an insecure way. An authenticated SD-WAN Orchestrator user with high privileges may be able to execute arbitrary code on the underlying operating system.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: vmware

Published: 2020-11-24T15:29:29

Updated: 2024-08-04T07:52:20.535Z

Reserved: 2019-12-30T00:00:00

Link: CVE-2020-4002

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2020-11-24T16:15:16.620

Modified: 2021-07-21T11:39:23.747

Link: CVE-2020-4002

cve-icon Redhat

No data.