CVE-2020-4001

CVSS V2 High 7.5 CVSS V3 Critical 9.8
Description
The SD-WAN Orchestrator 3.3.2, 3.4.x, and 4.0.x has default passwords allowing for a Pass-the-Hash Attack. SD-WAN Orchestrator ships with default passwords for predefined accounts which may lead to to a Pass-the-Hash attack.
Overview
  • CVE ID
  • CVE-2020-4001
  • Assigner
  • security@vmware.com
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2020-11-24T16:15:16
  • Last Modified Date
  • 2021-07-21T11:39:23
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:vmware:sd-wan_orchestrator:*:*:*:*:*:*:*:* 1 OR 3.4.0 3.4.4
cpe:2.3:a:vmware:sd-wan_orchestrator:*:*:*:*:*:*:*:* 1 OR 4.0.0 4.0.1
cpe:2.3:a:vmware:sd-wan_orchestrator:3.3.2:-:*:*:*:*:*:* 1 OR
cpe:2.3:a:vmware:sd-wan_orchestrator:3.3.2:p1:*:*:*:*:*:* 1 OR
cpe:2.3:a:vmware:sd-wan_orchestrator:3.3.2:p2:*:*:*:*:*:* 1 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:L/Au:N/C:P/I:P/A:P
  • Access Vector
  • NETWORK
  • Access Compatibility
  • LOW
  • Authentication
  • NONE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • PARTIAL
  • Availability Impact
  • PARTIAL
  • Base Score
  • 7.5
  • Severity
  • HIGH
  • Exploitability Score
  • 10
  • Impact Score
  • 6.4
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • HIGH
  • Base Score
  • 9.8
  • Base Severity
  • CRITICAL
  • Exploitability Score
  • 3.9
  • Impact Score
  • 5.9
References
Reference URL Reference Tags
http://www.vmware.com/security/advisories/VMSA-2020-0025.html Vendor Advisory
History
Created Old Value New Value Data Type Notes
2022-05-10 07:04:48 Added to TrackCVE
2022-12-05 17:15:47 2020-11-24T16:15Z 2020-11-24T16:15:16 CVE Published Date updated
2022-12-05 17:15:47 2021-07-21T11:39:23 CVE Modified Date updated
2022-12-05 17:15:47 Analyzed Vulnerability Status updated