cpe:/a:juniper:contrail:2.2 cpe:/a:juniper:contrail:3.0 cpe:/a:juniper:contrail:3.1 cpe:/a:juniper:contrail:3.2 CVE-2017-10616 2017-10-13T13:29:00.783-04:00 2019-10-09T19:21:41.527-04:00 6.4 NETWORK LOW NONE PARTIAL PARTIAL NONE http://nvd.nist.gov CONFIRM https://kb.juniper.net/JSA10819 The ifmap service that comes bundled with Juniper Networks Contrail releases uses hard coded credentials. Affected releases are Contrail releases 2.2 prior to 2.21.4; 3.0 prior to 3.0.3.4; 3.1 prior to 3.1.4.0; 3.2 prior to 3.2.5.0. CVE-2017-10616 and CVE-2017-10617 can be chained together and have a combined CVSSv3 score of 5.8 (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:N/A:N).