RSS   Vulnerabilities for 'KURA'   RSS

2019-04-09
 
CVE-2019-10244

CWE-611
 

 
In Eclipse Kura versions up to 4.0.0, the Web UI package and component services, the Artemis simple Mqtt component and the emulator position service (not part of the device distribution) could potentially be target of XXE attack due to an improper factory and parser initialisation.

 
 
CVE-2019-10243

CWE-200
 

 
In Eclipse Kura versions up to 4.0.0, Kura exposes the underlying Ui Web server version in its replies. This can be used as a hint by an attacker to specifically craft attacks to the web server run by Kura.

 
 
CVE-2019-10242

CWE-22
 

 
In Eclipse Kura versions up to 4.0.0, the SkinServlet did not checked the path passed during servlet call, potentially allowing path traversal in get requests for a limited number of file types.

 
2017-09-11
 
CVE-2017-7649

 

 
The network enabled distribution of Kura before 2.1.0 takes control over the device's firewall setup but does not allow IPv6 firewall rules to be configured. Still the Equinox console port 5002 is left open, allowing to log into Kura without any user credentials over unencrypted telnet and executing commands using the Equinox "exec" command. As the process is running as "root" full control over the device can be acquired. IPv6 is also left in auto-configuration mode, accepting router advertisements automatically and assigns a MAC address based IPv6 address.

 

 >>> Vendor: Eclipse 30 Products
Eclipse ide
BIRT
Jetty
Tinydtls
KURA
IDE
Mosquitto
Mojarra
Vert.x
Openj9
Rdf4j
Wakaama
Hawkbit
OMR
Paho java client
Vorto
CHE
Memory analyzer
Theia
Web tools platform
HONO
Californium
Jersey
Cyclone data distribution service
KETI
Paho mqtt c\/c\+\+ client
Lemminx
Cyclonedds
LYO
Equinox p2


Copyright 2024, cxsecurity.com

 

Back to Top