187
VMScore

CVE-2019-0069

Published: 09/10/2019 Updated: 05/02/2021
CVSS v2 Base Score: 2.1 | Impact Score: 2.9 | Exploitability Score: 3.9
CVSS v3 Base Score: 5.5 | Impact Score: 3.6 | Exploitability Score: 1.8
VMScore: 187
Vector: AV:L/AC:L/Au:N/C:P/I:N/A:N

Vulnerability Summary

On EX4600, QFX5100 Series, NFX Series, QFX10K Series, QFX5110, QFX5200 Series, QFX5110, QFX5200, QFX10K Series, vSRX, SRX1500, SRX4000 Series, vSRX, SRX1500, SRX4000, QFX5110, QFX5200, QFX10K Series, when the user uses console management port to authenticate, the credentials used during device authentication are written to a log file in clear text. This issue does not affect users that are logging-in using telnet, SSH or J-web to the management IP. This issue affects ACX, NFX, SRX, EX and QFX platforms with the Linux Host OS architecture, it does not affect other SRX and EX platforms that do not use the Linux Host OS architecture. This issue affects Juniper Networks Junos OS: 15.1X49 versions before 15.1X49-D110 on vSRX, SRX1500, SRX4000 Series; 15.1X53 versions before 15.1X53-D234 on QFX5110, QFX5200 Series; 15.1X53 versions before 15.1X53-D68 on QFX10K Series; 17.1 versions before 17.1R2-S8, 17.1R3, on QFX5110, QFX5200, QFX10K Series; 17.2 versions before 17.2R1-S7, 17.2R2-S6, 17.2R3 on QFX5110, QFX5200, QFX10K Series; 17.3 versions before 17.3R2 on vSRX, SRX1500, SRX4000, QFX5110, QFX5200, QFX10K Series; 14.1X53 versions before 14.1X53-D47 on ACX5000, EX4600, QFX5100 Series; 15.1 versions before 15.1R7 on ACX5000, EX4600, QFX5100 Series; 16.1R7 versions before 16.1R7 on ACX5000, EX4600, QFX5100 Series; 17.1 versions before 17.1R2-S10, 17.1R3 on ACX5000, EX4600, QFX5100 Series; 17.2 versions before 17.2R3 on ACX5000, EX4600, QFX5100 Series; 17.3 versions before 17.3R3 on ACX5000, EX4600, QFX5100 Series; 17.4 versions before 17.4R2 on ACX5000, EX4600, QFX5100 Series; 18.1 versions before 18.1R2 on ACX5000, EX4600, QFX5100 Series; 15.1X53 versions before 15.1X53-D496 on NFX Series, 17.2 versions before 17.2R3-S1 on NFX Series; 17.3 versions before 17.3R3-S4 on NFX Series; 17.4 versions before 17.4R2-S4, 17.4R3 on NFX Series, 18.1 versions before 18.1R3-S4 on NFX Series; 18.2 versions before 18.2R2-S3, 18.2R3 on NFX Series; 18.3 versions before 18.3R1-S3, 18.3R2 on NFX Series; 18.4 versions before 18.4R1-S1, 18.4R2 on NFX Series.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

juniper junos 15.1x49

juniper junos 15.1x53

juniper junos 17.1

juniper junos 17.2

juniper junos 17.3

juniper junos 14.1x53

juniper junos 15.1

juniper junos 16.1

juniper junos 17.4

juniper junos 18.1

juniper junos 18.2

juniper junos 18.3

juniper junos 18.4