Vulnerabilities (CVE)

Filtered by vendor Eclipse Subscribe
Filtered by product Kura
Total 4 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2019-10242 1 Eclipse 1 Kura 2023-12-10 5.0 MEDIUM 5.3 MEDIUM
In Eclipse Kura versions up to 4.0.0, the SkinServlet did not checked the path passed during servlet call, potentially allowing path traversal in get requests for a limited number of file types.
CVE-2019-10244 1 Eclipse 1 Kura 2023-12-10 5.0 MEDIUM 7.5 HIGH
In Eclipse Kura versions up to 4.0.0, the Web UI package and component services, the Artemis simple Mqtt component and the emulator position service (not part of the device distribution) could potentially be target of XXE attack due to an improper factory and parser initialisation.
CVE-2019-10243 1 Eclipse 1 Kura 2023-12-10 5.0 MEDIUM 5.3 MEDIUM
In Eclipse Kura versions up to 4.0.0, Kura exposes the underlying Ui Web server version in its replies. This can be used as a hint by an attacker to specifically craft attacks to the web server run by Kura.
CVE-2017-7649 1 Eclipse 1 Kura 2023-12-10 10.0 HIGH 9.8 CRITICAL
The network enabled distribution of Kura before 2.1.0 takes control over the device's firewall setup but does not allow IPv6 firewall rules to be configured. Still the Equinox console port 5002 is left open, allowing to log into Kura without any user credentials over unencrypted telnet and executing commands using the Equinox "exec" command. As the process is running as "root" full control over the device can be acquired. IPv6 is also left in auto-configuration mode, accepting router advertisements automatically and assigns a MAC address based IPv6 address.