4.3
CVSSv2

CVE-2020-5785

Published: 01/10/2020 Updated: 01/10/2020
CVSS v2 Base Score: 4.3 | Impact Score: 2.9 | Exploitability Score: 8.6
CVSS v3 Base Score: 6.1 | Impact Score: 2.7 | Exploitability Score: 2.8
VMScore: 383
Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N

Vulnerability Summary

Insufficient output sanitization in Teltonika firmware TRB2_R_00.02.04.3 allows an unauthenticated malicious user to conduct reflected cross-site scripting via a crafted ‘action’ or ‘pkg_name’ parameter.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

teltonika-networks trb245_firmware 00.02.04.03