Vulnerabilities > Eclipse > Kura

DATE CVE VULNERABILITY TITLE RISK
2019-04-09 CVE-2019-10244 XXE vulnerability in Eclipse Kura 2.0.2/4.0.0
In Eclipse Kura versions up to 4.0.0, the Web UI package and component services, the Artemis simple Mqtt component and the emulator position service (not part of the device distribution) could potentially be target of XXE attack due to an improper factory and parser initialisation.
network
low complexity
eclipse CWE-611
5.0
2019-04-09 CVE-2019-10243 Information Exposure vulnerability in Eclipse Kura 2.0.2/4.0.0
In Eclipse Kura versions up to 4.0.0, Kura exposes the underlying Ui Web server version in its replies.
network
low complexity
eclipse CWE-200
5.0
2019-04-09 CVE-2019-10242 Path Traversal vulnerability in Eclipse Kura 2.0.2/4.0.0
In Eclipse Kura versions up to 4.0.0, the SkinServlet did not checked the path passed during servlet call, potentially allowing path traversal in get requests for a limited number of file types.
network
low complexity
eclipse CWE-22
5.0
2017-09-11 CVE-2017-7649 Improper Authentication vulnerability in Eclipse Kura 2.0.2
The network enabled distribution of Kura before 2.1.0 takes control over the device's firewall setup but does not allow IPv6 firewall rules to be configured.
network
low complexity
eclipse CWE-287
critical
10.0