Juniper Networks Contrail Service Orchestration releases prior to 3.3.0 have Cassandra service enabled by default with hardcoded credentials. These credentials allow network based attackers unauthorized access to information stored in Cassandra.
References
Link Resource
https://kb.juniper.net/JSA10872 Vendor Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: juniper

Published: 2018-07-11T18:00:00

Updated: 2018-07-11T17:57:01

Reserved: 2017-11-16T00:00:00


Link: CVE-2018-0038

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2018-07-11T18:29:00.793

Modified: 2018-09-06T13:54:09.077


Link: CVE-2018-0038

JSON object: View

cve-icon Redhat Information

No data.

CWE