CVE-2019-0030

Juniper ATP uses DES and a hardcoded salt for password hashing, allowing for trivial de-hashing of the password file contents. This issue affects Juniper ATP 5.0 versions prior to 5.0.3.
References
Link Resource
https://kb.juniper.net/JSA10918 Vendor Advisory
Configurations

Configuration 1


Information

Published : 2019-01-15 09:29

Updated : 2021-11-23 01:16


NVD link : CVE-2019-0030

Mitre link : CVE-2019-0030

Products Affected
CWE