CVE-2018-0041

Juniper Networks Contrail Service Orchestration releases prior to 3.3.0 use hardcoded credentials to access Keystone service. These credentials allow network based attackers unauthorized access to information stored in keystone.
References
Link Resource
https://kb.juniper.net/JSA10872 Vendor Advisory
Configurations

Configuration 1

cpe:2.3:a:juniper:contrail_service_orchestration:*:*:*:*:*:*:*:*

Information

Published : 2018-07-11 06:29

Updated : 2019-10-09 11:31


NVD link : CVE-2018-0041

Mitre link : CVE-2018-0041

Products Affected
No products.
CWE