Lucene search

K
cve[email protected]CVE-2020-5785
HistoryOct 01, 2020 - 8:15 p.m.

CVE-2020-5785

2020-10-0120:15:13
CWE-79
web.nvd.nist.gov
23
cve-2020-5785
teltonika
firmware
trb2_r_00.02.04.3
output sanitization
unauthenticated attacker
reflected cross-site scripting

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

5.9 Medium

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

55.0%

Insufficient output sanitization in Teltonika firmware TRB2_R_00.02.04.3 allows an unauthenticated attacker to conduct reflected cross-site scripting via a crafted ‘action’ or ‘pkg_name’ parameter.

Affected configurations

NVD
Node
teltonika-networkstrb245_firmwareMatch00.02.04.03
AND
teltonika-networkstrb245Match-

CNA Affected

[
  {
    "product": "Teltonika Gateway TRB245",
    "vendor": "n/a",
    "versions": [
      {
        "status": "affected",
        "version": "TRB2_R_00.02.04.3 firmware"
      }
    ]
  }
]

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

5.9 Medium

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

55.0%

Related for CVE-2020-5785