CVE-2019-0030

CVE-2019-0030

Juniper ATP uses DES and a hardcoded salt for password hashing, allowing for trivial de-hashing of the password file contents. This issue affects Juniper ATP 5.0 versions prior to 5.0.3.

Source: CVE-2019-0030

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다