CVE-2019-10243

In Eclipse Kura versions up to 4.0.0, Kura exposes the underlying Ui Web server version in its replies. This can be used as a hint by an attacker to specifically craft attacks to the web server run by Kura.
References
Link Resource
http://www.securityfocus.com/bid/107844 Third Party Advisory VDB Entry
https://bugs.eclipse.org/bugs/show_bug.cgi?id=545834 Issue Tracking Vendor Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:eclipse:kura:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-04-09 16:29

Updated : 2023-12-10 12:59


NVD link : CVE-2019-10243

Mitre link : CVE-2019-10243

CVE.ORG link : CVE-2019-10243


JSON object : View

Products Affected

eclipse

  • kura
CWE
CWE-200

Exposure of Sensitive Information to an Unauthorized Actor

CWE-497

Exposure of Sensitive System Information to an Unauthorized Control Sphere