Critical Vulnerability: Hard Coded Credentials in Juniper ATP Web Collector

Critical Vulnerability: Hard Coded Credentials in Juniper ATP Web Collector

CVE-2019-0020 · HIGH Severity

AV:N/AC:L/AU:N/C:P/I:P/A:P

Juniper ATP ships with hard coded credentials in the Web Collector instance which gives an attacker the ability to take full control of any installation of the software. Affected releases are Juniper Networks Juniper ATP: 5.0 versions prior to 5.0.3.

Learn more about our Web App Pen Testing.