CVE-2018-0038

Juniper Networks Contrail Service Orchestration releases prior to 3.3.0 have Cassandra service enabled by default with hardcoded credentials. These credentials allow network based attackers unauthorized access to information stored in Cassandra.
References
Link Resource
https://kb.juniper.net/JSA10872 Vendor Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:juniper:contrail_service_orchestration:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-07-11 18:29

Updated : 2023-12-10 12:44


NVD link : CVE-2018-0038

Mitre link : CVE-2018-0038

CVE.ORG link : CVE-2018-0038


JSON object : View

Products Affected

juniper

  • contrail_service_orchestration
CWE
CWE-798

Use of Hard-coded Credentials