CVE-2018-0040

Juniper Networks Contrail Service Orchestrator versions prior to 4.0.0 use hardcoded cryptographic certificates and keys in some cases, which may allow network based attackers to gain unauthorized access to services.
References
Link Resource
https://kb.juniper.net/JSA10872 Vendor Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:juniper:contrail_service_orchestration:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-07-11 18:29

Updated : 2023-12-10 12:44


NVD link : CVE-2018-0040

Mitre link : CVE-2018-0040

CVE.ORG link : CVE-2018-0040


JSON object : View

Products Affected

juniper

  • contrail_service_orchestration
CWE
CWE-798

Use of Hard-coded Credentials

CWE-321

Use of Hard-coded Cryptographic Key