The SD-WAN Orchestrator 3.3.2, 3.4.x, and 4.0.x has default passwords allowing for a Pass-the-Hash Attack. SD-WAN Orchestrator ships with default passwords for predefined accounts which may lead to to a Pass-the-Hash attack.
References
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: vmware

Published: 2020-11-24T15:29:22

Updated: 2020-11-24T15:29:22

Reserved: 2019-12-30T00:00:00


Link: CVE-2020-4001

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2020-11-24T16:15:16.573

Modified: 2021-07-21T11:39:23.747


Link: CVE-2020-4001

JSON object: View

cve-icon Redhat Information

No data.

CWE