Lucene search

K
cvelistJuniperCVELIST:CVE-2018-0039
HistoryJul 11, 2018 - 12:00 a.m.

CVE-2018-0039 Contrail Service Orchestration: Hardcoded credentials for Grafana service

2018-07-1100:00:00
CWE-798
CWE-561
juniper
www.cve.org

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N

9.4 High

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

60.7%

Juniper Networks Contrail Service Orchestration releases prior to 4.0.0 have Grafana service enabled by default with hardcoded credentials. These credentials allow network based attackers unauthorized access to information stored in Grafana or exploit other weaknesses or vulnerabilities in Grafana.

CNA Affected

[
  {
    "product": "Contrail Service Orchestration",
    "vendor": "Juniper Networks",
    "versions": [
      {
        "lessThan": "4.0.0",
        "status": "affected",
        "version": "unspecified",
        "versionType": "custom"
      }
    ]
  }
]

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N

9.4 High

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

60.7%

Related for CVELIST:CVE-2018-0039