Lucene search

K
cvelistJuniperCVELIST:CVE-2019-0020
HistoryJan 09, 2019 - 12:00 a.m.

CVE-2019-0020 Juniper ATP: Hard coded credentials used in Web Collector

2019-01-0900:00:00
CWE-798
juniper
www.cve.org

10 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H

9.5 High

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

60.7%

Juniper ATP ships with hard coded credentials in the Web Collector instance which gives an attacker the ability to take full control of any installation of the software. Affected releases are Juniper Networks Juniper ATP: 5.0 versions prior to 5.0.3.

CNA Affected

[
  {
    "product": "Juniper ATP",
    "vendor": "Juniper Networks",
    "versions": [
      {
        "lessThan": "5.0.3",
        "status": "affected",
        "version": "5.0",
        "versionType": "custom"
      }
    ]
  }
]

10 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H

9.5 High

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

60.7%

Related for CVELIST:CVE-2019-0020