Juniper ATP ships with hard coded credentials in the Web Collector instance which gives an attacker the ability to take full control of any installation of the software. Affected releases are Juniper Networks Juniper ATP: 5.0 versions prior to 5.0.3.
References
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: juniper

Published: 2019-01-15T21:00:00Z

Updated: 2024-09-16T22:01:48.191Z

Reserved: 2018-10-11T00:00:00

Link: CVE-2019-0020

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2019-01-15T21:29:01.587

Modified: 2019-10-09T23:43:31.693

Link: CVE-2019-0020

cve-icon Redhat

No data.