Lucene search

K

Advanced Threat Prevention Firmware Security Vulnerabilities

cve
cve

CVE-2019-0030

Juniper ATP uses DES and a hardcoded salt for password hashing, allowing for trivial de-hashing of the password file contents. This issue affects Juniper ATP 5.0 versions prior to 5.0.3.

7.2CVSS

7AI Score

0.001EPSS

2019-01-15 09:29 PM
30