Lucene search

K
cvelistJuniperCVELIST:CVE-2019-0004
HistoryJan 15, 2019 - 9:00 p.m.

CVE-2019-0004 Juniper ATP: API and device keys are logged in a world-readable permissions file

2019-01-1521:00:00
CWE-532
juniper
www.cve.org
2

CVSS3

7.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

AI Score

5.4

Confidence

High

EPSS

0

Percentile

5.1%

On Juniper ATP, the API key and the device key are logged in a file readable by authenticated local users. These keys are used for performing critical operations on the WebUI interface. This issue affects Juniper ATP 5.0 versions prior to 5.0.3.

CNA Affected

[
  {
    "product": "Juniper ATP",
    "vendor": "Juniper Networks",
    "versions": [
      {
        "lessThan": "5.0.3",
        "status": "affected",
        "version": "5.0",
        "versionType": "custom"
      }
    ]
  }
]

CVSS3

7.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

AI Score

5.4

Confidence

High

EPSS

0

Percentile

5.1%

Related for CVELIST:CVE-2019-0004