Lucene search

K

Eclipse Kura Security Vulnerabilities

cve
cve

CVE-2019-10242

In Eclipse Kura versions up to 4.0.0, the SkinServlet did not checked the path passed during servlet call, potentially allowing path traversal in get requests for a limited number of file...

5.3CVSS

5.2AI Score

0.001EPSS

2019-04-09 04:29 PM
20
cve
cve

CVE-2019-10243

In Eclipse Kura versions up to 4.0.0, Kura exposes the underlying Ui Web server version in its replies. This can be used as a hint by an attacker to specifically craft attacks to the web server run by...

5.3CVSS

5.1AI Score

0.001EPSS

2019-04-09 04:29 PM
23
cve
cve

CVE-2019-10244

In Eclipse Kura versions up to 4.0.0, the Web UI package and component services, the Artemis simple Mqtt component and the emulator position service (not part of the device distribution) could potentially be target of XXE attack due to an improper factory and parser...

7.5CVSS

7.4AI Score

0.001EPSS

2019-04-09 04:29 PM
24
cve
cve

CVE-2017-7649

The network enabled distribution of Kura before 2.1.0 takes control over the device's firewall setup but does not allow IPv6 firewall rules to be configured. Still the Equinox console port 5002 is left open, allowing to log into Kura without any user credentials over unencrypted telnet and...

9.8CVSS

9.4AI Score

0.002EPSS

2017-09-11 04:29 PM
24