CVE-2019-0020

CVE-2019-0020

Juniper ATP ships with hard coded credentials in the Web Collector instance which gives an attacker the ability to take full control of any installation of the software. Affected releases are Juniper Networks Juniper ATP: 5.0 versions prior to 5.0.3.

Source: CVE-2019-0020

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다