CWE
89
Advisory Published
Updated

CVE-2020-4003: SQL Injection

First published: Tue Nov 24 2020(Updated: )

VMware SD-WAN Orchestrator 3.3.2 prior to 3.3.2 P3, 3.4.x prior to 3.4.4, and 4.0.x prior to 4.0.1 was found to be vulnerable to SQL-injection attacks allowing for potential information disclosure. An authenticated SD-WAN Orchestrator user may inject code into SQL queries which may lead to information disclosure.

Credit: security@vmware.com

Affected SoftwareAffected VersionHow to fix
VMware SD-WAN Orchestrator>=3.4.0<3.4.4
VMware SD-WAN Orchestrator>=4.0.0<4.0.1
VMware SD-WAN Orchestrator=3.3.2
VMware SD-WAN Orchestrator=3.3.2-p1
VMware SD-WAN Orchestrator=3.3.2-p2

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203