Vulnerabilities > Teltonika Networks > Gateway Trb245 Firmware

DATE CVE VULNERABILITY TITLE RISK
2020-07-17 CVE-2020-5769 Cross-site Scripting vulnerability in Teltonika-Networks Gateway Trb245 Firmware Trb2R00.02.02
Insufficient output sanitization in Teltonika firmware TRB2_R_00.02.02 allows a remote, authenticated attacker to conduct persistent cross-site scripting (XSS) attacks by injecting malicious client-side code into the 'URL/ Host / Connection' form in the 'DATA TO SERVER' configuration section.
3.5