CVE-2020-4002

The SD-WAN Orchestrator 3.3.2 prior to 3.3.2 P3, 3.4.x prior to 3.4.4, and 4.0.x prior to 4.0.1 handles system parameters in an insecure way. An authenticated SD-WAN Orchestrator user with high privileges may be able to execute arbitrary code on the underlying operating system.
References
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:vmware:sd-wan_orchestrator:*:*:*:*:*:*:*:*
cpe:2.3:a:vmware:sd-wan_orchestrator:*:*:*:*:*:*:*:*
cpe:2.3:a:vmware:sd-wan_orchestrator:3.3.2:-:*:*:*:*:*:*
cpe:2.3:a:vmware:sd-wan_orchestrator:3.3.2:p1:*:*:*:*:*:*
cpe:2.3:a:vmware:sd-wan_orchestrator:3.3.2:p2:*:*:*:*:*:*

History

No history.

Information

Published : 2020-11-24 16:15

Updated : 2023-12-10 13:41


NVD link : CVE-2020-4002

Mitre link : CVE-2020-4002

CVE.ORG link : CVE-2020-4002


JSON object : View

Products Affected

vmware

  • sd-wan_orchestrator