CVE-2018-0038

Juniper Networks Contrail Service Orchestration releases prior to 3.3.0 have Cassandra service enabled by default with hardcoded credentials. These credentials allow network based attackers unauthorized access to information stored in Cassandra.
References
Link Resource
https://kb.juniper.net/JSA10872 Vendor Advisory
Configurations

Configuration 1

cpe:2.3:a:juniper:contrail_service_orchestration:*:*:*:*:*:*:*:*

Information

Published : 2018-07-11 06:29

Updated : 2018-09-06 01:54


NVD link : CVE-2018-0038

Mitre link : CVE-2018-0038

Products Affected
No products.
CWE