Vulnerabilities > Vmware > SD WAN Orchestrator > 4.0.0

DATE CVE VULNERABILITY TITLE RISK
2020-11-24 CVE-2020-4003 SQL Injection vulnerability in VMWare Sd-Wan Orchestrator
VMware SD-WAN Orchestrator 3.3.2 prior to 3.3.2 P3, 3.4.x prior to 3.4.4, and 4.0.x prior to 4.0.1 was found to be vulnerable to SQL-injection attacks allowing for potential information disclosure.
network
low complexity
vmware CWE-89
4.0
2020-11-24 CVE-2020-4002 Incorrect Permission Assignment for Critical Resource vulnerability in VMWare Sd-Wan Orchestrator
The SD-WAN Orchestrator 3.3.2 prior to 3.3.2 P3, 3.4.x prior to 3.4.4, and 4.0.x prior to 4.0.1 handles system parameters in an insecure way.
network
low complexity
vmware CWE-732
6.5
2020-11-24 CVE-2020-4001 Use of Hard-coded Credentials vulnerability in VMWare Sd-Wan Orchestrator
The SD-WAN Orchestrator 3.3.2, 3.4.x, and 4.0.x has default passwords allowing for a Pass-the-Hash Attack.
network
low complexity
vmware CWE-798
7.5
2020-11-24 CVE-2020-4000 Path Traversal vulnerability in VMWare Sd-Wan Orchestrator
The SD-WAN Orchestrator 3.3.2 prior to 3.3.2 P3, 3.4.x prior to 3.4.4, and 4.0.x prior to 4.0.1 allows for executing files through directory traversal.
network
low complexity
vmware CWE-22
6.5