CVE-2019-0020

CVSS V2 High 7.5 CVSS V3 Critical 9.8
Description
Juniper ATP ships with hard coded credentials in the Web Collector instance which gives an attacker the ability to take full control of any installation of the software. Affected releases are Juniper Networks Juniper ATP: 5.0 versions prior to 5.0.3.
Overview
  • CVE ID
  • CVE-2019-0020
  • Assigner
  • sirt@juniper.net
  • Vulnerability Status
  • Modified
  • Published Version
  • 2019-01-15T21:29:01
  • Last Modified Date
  • 2019-10-09T23:43:31
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
AND
cpe:2.3:o:juniper:advanced_threat_prevention:*:*:*:*:*:*:*:* 1 OR 5.0.0 5.0.3
cpe:2.3:h:juniper:atp400:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:juniper:atp700:-:*:*:*:*:*:*:* 0 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:L/Au:N/C:P/I:P/A:P
  • Access Vector
  • NETWORK
  • Access Compatibility
  • LOW
  • Authentication
  • NONE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • PARTIAL
  • Availability Impact
  • PARTIAL
  • Base Score
  • 7.5
  • Severity
  • HIGH
  • Exploitability Score
  • 10
  • Impact Score
  • 6.4
CVSS Version 3
  • Version
  • 3.0
  • Vector String
  • CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • HIGH
  • Base Score
  • 9.8
  • Base Severity
  • CRITICAL
  • Exploitability Score
  • 3.9
  • Impact Score
  • 5.9
References
Reference URL Reference Tags
https://kb.juniper.net/JSA10918 Vendor Advisory
History
Created Old Value New Value Data Type Notes
2022-05-10 17:03:31 Added to TrackCVE
2022-12-03 16:25:42 2019-01-15T21:29Z 2019-01-15T21:29:01 CVE Published Date updated
2022-12-03 16:25:42 2019-10-09T23:43:31 CVE Modified Date updated
2022-12-03 16:25:42 Modified Vulnerability Status updated