Lucene search

K

Contrail Security Vulnerabilities

cve
cve

CVE-2022-22189

An Incorrect Ownership Assignment vulnerability in Juniper Networks Contrail Service Orchestration (CSO) allows a locally authenticated user to have their permissions elevated without authentication thereby taking control of the local system they are currently authenticated to. This issue affects:....

7.8CVSS

7.6AI Score

0.0004EPSS

2022-04-14 04:15 PM
58
cve
cve

CVE-2022-22152

A Protection Mechanism Failure vulnerability in the REST API of Juniper Networks Contrail Service Orchestration allows one tenant on the system to view confidential configuration details of another tenant on the same system. By utilizing the REST API, one tenant is able to obtain information on...

6.5CVSS

6.3AI Score

0.001EPSS

2022-01-19 01:15 AM
117
cve
cve

CVE-2021-0279

Juniper Networks Contrail Cloud (CC) releases prior to 13.6.0 have RabbitMQ service enabled by default with hardcoded credentials. The messaging services of RabbitMQ are used when coordinating operations and status information among Contrail services. An attacker with access to an administrative...

5.5CVSS

5.6AI Score

0.001EPSS

2021-07-15 08:15 PM
39
2
cve
cve

CVE-2021-0265

An unvalidated REST API in the AppFormix Agent of Juniper Networks AppFormix allows an unauthenticated remote attacker to execute commands as root on the host running the AppFormix Agent, when certain preconditions are performed by the attacker, thus granting the attacker full control over the...

8.1CVSS

8.3AI Score

0.006EPSS

2021-04-22 08:15 PM
25
cve
cve

CVE-2021-0212

An Information Exposure vulnerability in Juniper Networks Contrail Networking allows a locally authenticated attacker able to read files to retrieve administrator credentials stored in plaintext thereby elevating their privileges over the system. This issue affects: Juniper Networks Contrail...

5CVSS

4.8AI Score

0.0004EPSS

2021-01-15 06:15 PM
48
3
cve
cve

CVE-2018-0041

Juniper Networks Contrail Service Orchestration releases prior to 3.3.0 use hardcoded credentials to access Keystone service. These credentials allow network based attackers unauthorized access to information stored in...

9.8CVSS

6.8AI Score

0.002EPSS

2018-07-11 06:29 PM
22
cve
cve

CVE-2018-0040

Juniper Networks Contrail Service Orchestrator versions prior to 4.0.0 use hardcoded cryptographic certificates and keys in some cases, which may allow network based attackers to gain unauthorized access to...

9.8CVSS

7.5AI Score

0.002EPSS

2018-07-11 06:29 PM
37
cve
cve

CVE-2018-0039

Juniper Networks Contrail Service Orchestration releases prior to 4.0.0 have Grafana service enabled by default with hardcoded credentials. These credentials allow network based attackers unauthorized access to information stored in Grafana or exploit other weaknesses or vulnerabilities in...

9.8CVSS

7.1AI Score

0.002EPSS

2018-07-11 06:29 PM
23
cve
cve

CVE-2017-10617

The ifmap service that comes bundled with Contrail has an XML External Entity (XXE) vulnerability that may allow an attacker to retrieve sensitive system files. Affected releases are Juniper Networks Contrail 2.2 prior to 2.21.4; 3.0 prior to 3.0.3.4; 3.1 prior to 3.1.4.0; 3.2 prior to 3.2.5.0....

5CVSS

5.3AI Score

0.001EPSS

2017-10-13 05:29 PM
28
cve
cve

CVE-2017-10616

The ifmap service that comes bundled with Juniper Networks Contrail releases uses hard coded credentials. Affected releases are Contrail releases 2.2 prior to 2.21.4; 3.0 prior to 3.0.3.4; 3.1 prior to 3.1.4.0; 3.2 prior to 3.2.5.0. CVE-2017-10616 and CVE-2017-10617 can be chained together and...

5.3CVSS

5.1AI Score

0.001EPSS

2017-10-13 05:29 PM
29
2