Juniper ATP uses DES and a hardcoded salt for password hashing, allowing for trivial de-hashing of the password file contents. This issue affects Juniper ATP 5.0 versions prior to 5.0.3.
References
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: juniper

Published: 2019-01-15T21:00:00Z

Updated: 2024-09-16T17:17:54.376Z

Reserved: 2018-10-11T00:00:00

Link: CVE-2019-0030

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2019-01-15T21:29:02.027

Modified: 2023-11-07T03:01:39.983

Link: CVE-2019-0030

cve-icon Redhat

No data.