Juniper Networks Contrail Service Orchestration releases prior to 3.3.0 have Cassandra service enabled by default with hardcoded credentials. These credentials allow network based attackers unauthorized access to information stored in Cassandra.
References
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: juniper

Published: 2018-07-11T18:00:00

Updated: 2024-08-05T03:14:16.545Z

Reserved: 2017-11-16T00:00:00

Link: CVE-2018-0038

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2018-07-11T18:29:00.793

Modified: 2018-09-06T13:54:09.077

Link: CVE-2018-0038

cve-icon Redhat

No data.