Juniper Networks Contrail Service Orchestration releases prior to 4.0.0 have Grafana service enabled by default with hardcoded credentials. These credentials allow network based attackers unauthorized access to information stored in Grafana or exploit other weaknesses or vulnerabilities in Grafana.
References
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: juniper

Published: 2018-07-11T18:00:00Z

Updated: 2024-09-16T18:18:58.831Z

Reserved: 2017-11-16T00:00:00

Link: CVE-2018-0039

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2018-07-11T18:29:00.823

Modified: 2019-10-09T23:31:03.673

Link: CVE-2018-0039

cve-icon Redhat

No data.