Vulnerability: Trivial De-hashing of Passwords in Juniper ATP 5.0 versions prior to 5.0.3

Vulnerability: Trivial De-hashing of Passwords in Juniper ATP 5.0 versions prior to 5.0.3

CVE-2019-0030 · HIGH Severity

CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

Juniper ATP uses DES and a hardcoded salt for password hashing, allowing for trivial de-hashing of the password file contents. This issue affects Juniper ATP 5.0 versions prior to 5.0.3.

Learn more about our Web Application Penetration Testing UK.