Lucene search

K
cve[email protected]CVE-2020-5787
HistoryOct 01, 2020 - 8:15 p.m.

CVE-2020-5787

2020-10-0120:15:13
CWE-22
web.nvd.nist.gov
22
cve-2020-5787
relative path traversal
teltonika
firmware
trb2_r_00.02.04.3
nvd

8.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:S/C:N/I:C/A:C

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:H

6.3 Medium

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

54.0%

Relative Path Traversal in Teltonika firmware TRB2_R_00.02.04.3 allows a remote, authenticated attacker to delete arbitrary files on disk via the admin/services/packages/remove action.

Affected configurations

NVD
Node
teltonika-networkstrb245_firmwareMatch00.02.04.03
AND
teltonika-networkstrb245Match-

CNA Affected

[
  {
    "product": "Teltonika Gateway TRB245",
    "vendor": "n/a",
    "versions": [
      {
        "status": "affected",
        "version": "TRB2_R_00.02.04.3 firmware"
      }
    ]
  }
]

8.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:S/C:N/I:C/A:C

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:H

6.3 Medium

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

54.0%

Related for CVE-2020-5787