Hardcoded Credentials in Juniper Networks Contrail Service Orchestration Grafana Service

Hardcoded Credentials in Juniper Networks Contrail Service Orchestration Grafana Service

CVE-2018-0039 · HIGH Severity

AV:N/AC:L/AU:N/C:P/I:P/A:P

Juniper Networks Contrail Service Orchestration releases prior to 4.0.0 have Grafana service enabled by default with hardcoded credentials. These credentials allow network based attackers unauthorized access to information stored in Grafana or exploit other weaknesses or vulnerabilities in Grafana.

Learn more about our Network Penetration Testing.