Lucene search

K
cve[email protected]CVE-2020-5769
HistoryJul 17, 2020 - 10:15 p.m.

CVE-2020-5769

2020-07-1722:15:11
CWE-79
web.nvd.nist.gov
20
cve-2020-5769
teltonika
firmware
xss
security
nvd

3.5 Low

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

5.4 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

5.1 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

31.4%

Insufficient output sanitization in Teltonika firmware TRB2_R_00.02.02 allows a remote, authenticated attacker to conduct persistent cross-site scripting (XSS) attacks by injecting malicious client-side code into the ‘URL/ Host / Connection’ form in the ‘DATA TO SERVER’ configuration section.

Affected configurations

NVD
Node
teltonika-networksgateway_trb245_firmwareMatchtrb2_r_00.02.02
AND
teltonika-networksgateway_trb245Match-

CNA Affected

[
  {
    "product": "Teltonika Gateway TRB245",
    "vendor": "n/a",
    "versions": [
      {
        "status": "affected",
        "version": "TRB2_R_00.02.02 firmware"
      }
    ]
  }
]

3.5 Low

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

5.4 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

5.1 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

31.4%

Related for CVE-2020-5769