CVE-2019-0004

CVE-2019-0004

On Juniper ATP, the API key and the device key are logged in a file readable by authenticated local users. These keys are used for performing critical operations on the WebUI interface. This issue affects Juniper ATP 5.0 versions prior to 5.0.3.

Source: CVE-2019-0004

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다