SQL Injection Vulnerability in VMware SD-WAN Orchestrator 3.3.2 - 4.0.1

SQL Injection Vulnerability in VMware SD-WAN Orchestrator 3.3.2 - 4.0.1

CVE-2020-4003 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N

VMware SD-WAN Orchestrator 3.3.2 prior to 3.3.2 P3, 3.4.x prior to 3.4.4, and 4.0.x prior to 4.0.1 was found to be vulnerable to SQL-injection attacks allowing for potential information disclosure. An authenticated SD-WAN Orchestrator user may inject code into SQL queries which may lead to information disclosure.

Learn more about our Cis Benchmark Audit For Microsoft Sql Server.