Vulnerabilities (CVE)

Filtered by vendor Juniper Subscribe
Filtered by product Contrail Service Orchestration
Total 7 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-22189 1 Juniper 1 Contrail Service Orchestration 2023-12-10 7.2 HIGH 7.8 HIGH
An Incorrect Ownership Assignment vulnerability in Juniper Networks Contrail Service Orchestration (CSO) allows a locally authenticated user to have their permissions elevated without authentication thereby taking control of the local system they are currently authenticated to. This issue affects: Juniper Networks Contrail Service Orchestration 6.0.0 versions prior to 6.0.0 Patch v3 on On-premises installations. This issue does not affect Juniper Networks Contrail Service Orchestration On-premises versions prior to 6.0.0.
CVE-2022-22152 1 Juniper 1 Contrail Service Orchestration 2023-12-10 4.0 MEDIUM 6.5 MEDIUM
A Protection Mechanism Failure vulnerability in the REST API of Juniper Networks Contrail Service Orchestration allows one tenant on the system to view confidential configuration details of another tenant on the same system. By utilizing the REST API, one tenant is able to obtain information on another tenant's firewall configuration and access control policies, as well as other sensitive information, exposing the tenant to reduced defense against malicious attacks or exploitation via additional undetermined vulnerabilities. This issue affects Juniper Networks Contrail Service Orchestration versions prior to 6.1.0 Patch 3.
CVE-2018-0042 1 Juniper 1 Contrail Service Orchestration 2023-12-10 5.0 MEDIUM 9.8 CRITICAL
Juniper Networks CSO versions prior to 4.0.0 may log passwords in log files leading to an information disclosure vulnerability.
CVE-2018-0039 1 Juniper 1 Contrail Service Orchestration 2023-12-10 7.5 HIGH 9.8 CRITICAL
Juniper Networks Contrail Service Orchestration releases prior to 4.0.0 have Grafana service enabled by default with hardcoded credentials. These credentials allow network based attackers unauthorized access to information stored in Grafana or exploit other weaknesses or vulnerabilities in Grafana.
CVE-2018-0038 1 Juniper 1 Contrail Service Orchestration 2023-12-10 7.5 HIGH 9.8 CRITICAL
Juniper Networks Contrail Service Orchestration releases prior to 3.3.0 have Cassandra service enabled by default with hardcoded credentials. These credentials allow network based attackers unauthorized access to information stored in Cassandra.
CVE-2018-0040 1 Juniper 1 Contrail Service Orchestration 2023-12-10 10.0 HIGH 9.8 CRITICAL
Juniper Networks Contrail Service Orchestrator versions prior to 4.0.0 use hardcoded cryptographic certificates and keys in some cases, which may allow network based attackers to gain unauthorized access to services.
CVE-2018-0041 1 Juniper 1 Contrail Service Orchestration 2023-12-10 7.5 HIGH 9.8 CRITICAL
Juniper Networks Contrail Service Orchestration releases prior to 3.3.0 use hardcoded credentials to access Keystone service. These credentials allow network based attackers unauthorized access to information stored in keystone.