CVE-2018-0039

Juniper Networks Contrail Service Orchestration releases prior to 4.0.0 have Grafana service enabled by default with hardcoded credentials. These credentials allow network based attackers unauthorized access to information stored in Grafana or exploit other weaknesses or vulnerabilities in Grafana.
References
Link Resource
https://kb.juniper.net/JSA10872 Vendor Advisory
Configurations

Configuration 1

cpe:2.3:a:juniper:contrail_service_orchestration:*:*:*:*:*:*:*:*

Information

Published : 2018-07-11 06:29

Updated : 2019-10-09 11:31


NVD link : CVE-2018-0039

Mitre link : CVE-2018-0039

Products Affected
No products.
CWE