CVE-2020-4002

The SD-WAN Orchestrator 3.3.2 prior to 3.3.2 P3, 3.4.x prior to 3.4.4, and 4.0.x prior to 4.0.1 handles system parameters in an insecure way. An authenticated SD-WAN Orchestrator user with high privileges may be able to execute arbitrary code on the underlying operating system.
References
Configurations

Configuration 1

cpe:2.3:a:vmware:sd-wan_orchestrator:*:*:*:*:*:*:*:*
cpe:2.3:a:vmware:sd-wan_orchestrator:3.3.2:p1:*:*:*:*:*:*
cpe:2.3:a:vmware:sd-wan_orchestrator:3.3.2:p2:*:*:*:*:*:*
cpe:2.3:a:vmware:sd-wan_orchestrator:3.3.2:-:*:*:*:*:*:*
cpe:2.3:a:vmware:sd-wan_orchestrator:*:*:*:*:*:*:*:*

Information

Published : 2020-11-24 04:15

Updated : 2021-07-21 11:39


NVD link : CVE-2020-4002

Mitre link : CVE-2020-4002

Products Affected
No products.