CVE-2019-10243

In Eclipse Kura versions up to 4.0.0, Kura exposes the underlying Ui Web server version in its replies. This can be used as a hint by an attacker to specifically craft attacks to the web server run by Kura.
References
Link Resource
https://bugs.eclipse.org/bugs/show_bug.cgi?id=545834 Issue Tracking Vendor Advisory
http://www.securityfocus.com/bid/107844 Third Party Advisory VDB Entry
Configurations

Configuration 1

cpe:2.3:a:eclipse:kura:*:*:*:*:*:*:*:*

Information

Published : 2019-04-09 04:29

Updated : 2019-10-09 11:44


NVD link : CVE-2019-10243

Mitre link : CVE-2019-10243

Products Affected
No products.
CWE