VMware SD-WAN Orchestrator 3.3.2 prior to 3.3.2 P3, 3.4.x prior to 3.4.4, and 4.0.x prior to 4.0.1 was found to be vulnerable to SQL-injection attacks allowing for potential information disclosure. An authenticated SD-WAN Orchestrator user may inject code into SQL queries which may lead to information disclosure.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: vmware

Published: 2020-11-24T15:29:38

Updated: 2024-08-04T07:52:20.837Z

Reserved: 2019-12-30T00:00:00

Link: CVE-2020-4003

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2020-11-24T16:15:16.683

Modified: 2020-12-07T14:35:10.093

Link: CVE-2020-4003

cve-icon Redhat

No data.