Vulnerabilities (CVE)

Filtered by vendor Teltonika-networks Subscribe
Filtered by product Trb245
Total 10 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2020-5789 1 Teltonika-networks 2 Trb245, Trb245 Firmware 2024-02-28 4.0 MEDIUM 6.5 MEDIUM
Relative Path Traversal in Teltonika firmware TRB2_R_00.02.04.3 allows a remote, authenticated attacker to read the contents of arbitrary files on disk.
CVE-2020-5784 1 Teltonika-networks 2 Trb245, Trb245 Firmware 2024-02-28 4.0 MEDIUM 6.5 MEDIUM
Server-Side Request Forgery in Teltonika firmware TRB2_R_00.02.04.3 allows a low privileged user to cause the application to perform HTTP GET requests to arbitrary URLs.
CVE-2020-5787 1 Teltonika-networks 2 Trb245, Trb245 Firmware 2024-02-28 8.5 HIGH 6.5 MEDIUM
Relative Path Traversal in Teltonika firmware TRB2_R_00.02.04.3 allows a remote, authenticated attacker to delete arbitrary files on disk via the admin/services/packages/remove action.
CVE-2020-5788 1 Teltonika-networks 2 Trb245, Trb245 Firmware 2024-02-28 8.5 HIGH 6.5 MEDIUM
Relative Path Traversal in Teltonika firmware TRB2_R_00.02.04.3 allows a remote, authenticated attacker to delete arbitrary files on disk via the admin/system/admin/certificates/delete action.
CVE-2020-5786 1 Teltonika-networks 2 Trb245, Trb245 Firmware 2024-02-28 6.8 MEDIUM 8.8 HIGH
Cross-site request forgery in Teltonika firmware TRB2_R_00.02.04.3 allows a remote attacker to perform sensitive application actions by tricking legitimate users into clicking a crafted link.
CVE-2020-5785 1 Teltonika-networks 2 Trb245, Trb245 Firmware 2024-02-28 4.3 MEDIUM 6.1 MEDIUM
Insufficient output sanitization in Teltonika firmware TRB2_R_00.02.04.3 allows an unauthenticated attacker to conduct reflected cross-site scripting via a crafted ‘action’ or ‘pkg_name’ parameter.
CVE-2020-5773 1 Teltonika-networks 2 Trb245, Trb245 Firmware 2024-02-28 6.5 MEDIUM 8.8 HIGH
Improper Access Control in Teltonika firmware TRB2_R_00.02.04.01 allows a low privileged user to perform unauthorized write operations.
CVE-2020-5771 1 Teltonika-networks 2 Trb245, Trb245 Firmware 2024-02-28 7.1 HIGH 7.5 HIGH
Improper Input Validation in Teltonika firmware TRB2_R_00.02.04.01 allows a remote, authenticated attacker to gain root privileges by uploading a malicious backup archive.
CVE-2020-5770 1 Teltonika-networks 2 Trb245, Trb245 Firmware 2024-02-28 6.8 MEDIUM 8.8 HIGH
Cross-site request forgery in Teltonika firmware TRB2_R_00.02.04.01 allows a remote attacker to perform sensitive application actions by tricking legitimate users into clicking a crafted link.
CVE-2020-5772 1 Teltonika-networks 2 Trb245, Trb245 Firmware 2024-02-28 7.1 HIGH 7.5 HIGH
Improper Input Validation in Teltonika firmware TRB2_R_00.02.04.01 allows a remote, authenticated attacker to gain root privileges by uploading a malicious package file.