Lucene search

K

Advanced Threat Prevention Security Vulnerabilities

cve
cve

CVE-2020-14418

A TOCTOU vulnerability exists in madCodeHook before 2020-07-16 that allows local attackers to elevate their privileges to SYSTEM. This occurs because path redirection can occur via vectors involving directory...

7CVSS

6.5AI Score

0.0004EPSS

2021-01-30 06:15 AM
76
10
cve
cve

CVE-2020-1616

Due to insufficient server-side login attempt limit enforcement, a vulnerability in the SSH login service of Juniper Networks Juniper Advanced Threat Prevention (JATP) Series and Virtual JATP (vJATP) devices allows an unauthenticated, remote attacker to perform multiple login attempts in excess of....

5.3CVSS

5.5AI Score

0.002EPSS

2020-04-08 08:15 PM
30
cve
cve

CVE-2019-0030

Juniper ATP uses DES and a hardcoded salt for password hashing, allowing for trivial de-hashing of the password file contents. This issue affects Juniper ATP 5.0 versions prior to...

7.2CVSS

7AI Score

0.001EPSS

2019-01-15 09:29 PM
30
cve
cve

CVE-2019-0021

On Juniper ATP, secret passphrase CLI inputs, such as "set mcm", are logged to /var/log/syslog in clear text, allowing authenticated local user to be able to view these secret information. This issue affects Juniper ATP 5.0 versions prior to...

7.1CVSS

5.2AI Score

0.0004EPSS

2019-01-15 09:29 PM
22
cve
cve

CVE-2019-0024

A persistent cross-site scripting (XSS) vulnerability in the Email Collectors menu of Juniper ATP may allow authenticated user to inject arbitrary script and steal sensitive data and credentials from a web administration session, possibly tricking a follow-on administrative user to perform...

5.4CVSS

5.3AI Score

0.001EPSS

2019-01-15 09:29 PM
24
cve
cve

CVE-2019-0025

A persistent cross-site scripting (XSS) vulnerability in RADIUS configuration menu of Juniper ATP may allow authenticated user to inject arbitrary script and steal sensitive data and credentials from a web administration session, possibly tricking a follow-on administrative user to perform...

5.4CVSS

5.3AI Score

0.001EPSS

2019-01-15 09:29 PM
26
cve
cve

CVE-2019-0026

A persistent cross-site scripting (XSS) vulnerability in the Zone configuration of Juniper ATP may allow authenticated user to inject arbitrary script and steal sensitive data and credentials from a web administration session, possibly tricking a follow-on administrative user to perform...

5.4CVSS

5.3AI Score

0.001EPSS

2019-01-15 09:29 PM
31
cve
cve

CVE-2019-0020

Juniper ATP ships with hard coded credentials in the Web Collector instance which gives an attacker the ability to take full control of any installation of the software. Affected releases are Juniper Networks Juniper ATP: 5.0 versions prior to...

10CVSS

9.3AI Score

0.002EPSS

2019-01-15 09:29 PM
26
cve
cve

CVE-2019-0027

A persistent cross-site scripting (XSS) vulnerability in the Snort Rules configuration of Juniper ATP may allow authenticated user to inject arbitrary script and steal sensitive data and credentials from a web administration session, possibly tricking a follow-on administrative user to perform...

5.4CVSS

5.3AI Score

0.001EPSS

2019-01-15 09:29 PM
24
cve
cve

CVE-2019-0029

Juniper ATP Series Splunk credentials are logged in a file readable by authenticated local users. Using these credentials an attacker can access the Splunk server. This issue affects Juniper ATP 5.0 versions prior to...

8.8CVSS

7.3AI Score

0.0004EPSS

2019-01-15 09:29 PM
21
cve
cve

CVE-2019-0018

A persistent cross-site scripting (XSS) vulnerability in the file upload menu of Juniper ATP may allow an authenticated user to inject arbitrary scripts and steal sensitive data and credentials from a web administration session, possibly tricking a follow-on administrative user to perform...

5.4CVSS

5.4AI Score

0.001EPSS

2019-01-15 09:29 PM
30
cve
cve

CVE-2019-0022

Juniper ATP ships with hard coded credentials in the Cyphort Core instance which gives an attacker the ability to take full control of any installation of the software. Affected releases are Juniper Networks Juniper ATP: 5.0 versions prior to...

10CVSS

9.3AI Score

0.002EPSS

2019-01-15 09:29 PM
24
cve
cve

CVE-2019-0023

A persistent cross-site scripting (XSS) vulnerability in the Golden VM menu of Juniper ATP may allow authenticated user to inject arbitrary script and steal sensitive data and credentials from a web administration session, possibly tricking a follow-on administrative user to perform administrative....

5.4CVSS

5.3AI Score

0.001EPSS

2019-01-15 09:29 PM
29
cve
cve

CVE-2019-0004

On Juniper ATP, the API key and the device key are logged in a file readable by authenticated local users. These keys are used for performing critical operations on the WebUI interface. This issue affects Juniper ATP 5.0 versions prior to...

5.5CVSS

5.3AI Score

0.0004EPSS

2019-01-15 09:29 PM
27