CVE-2020-4003

CVE-2020-4003

VMware SD-WAN Orchestrator 3.3.2 prior to 3.3.2 P3, 3.4.x prior to 3.4.4, and 4.0.x prior to 4.0.1 was found to be vulnerable to SQL-injection attacks allowing for potential information disclosure. An authenticated SD-WAN Orchestrator user may inject code into SQL queries which may lead to information disclosure.

Source: CVE-2020-4003

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다