On Juniper ATP, the API key and the device key are logged in a file readable by authenticated local users. These keys are used for performing critical operations on the WebUI interface. This issue affects Juniper ATP 5.0 versions prior to 5.0.3.
References
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: juniper

Published: 2019-01-15T21:00:00Z

Updated: 2024-09-16T16:17:26.216Z

Reserved: 2018-10-11T00:00:00

Link: CVE-2019-0004

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2019-01-15T21:29:00.917

Modified: 2020-09-29T01:49:03.367

Link: CVE-2019-0004

cve-icon Redhat

No data.