Vulnerabilities > Teltonika Networks

DATE CVE VULNERABILITY TITLE RISK
2020-08-03 CVE-2020-5771 Unrestricted Upload of File with Dangerous Type vulnerability in Teltonika-Networks Trb245 Firmware 00.02.04.01
Improper Input Validation in Teltonika firmware TRB2_R_00.02.04.01 allows a remote, authenticated attacker to gain root privileges by uploading a malicious backup archive.
network
high complexity
teltonika-networks CWE-434
7.1
2020-08-03 CVE-2020-5770 Cross-Site Request Forgery (CSRF) vulnerability in Teltonika-Networks Trb245 Firmware 00.02.04.01
Cross-site request forgery in Teltonika firmware TRB2_R_00.02.04.01 allows a remote attacker to perform sensitive application actions by tricking legitimate users into clicking a crafted link.
6.8
2020-07-17 CVE-2020-5769 Cross-site Scripting vulnerability in Teltonika-Networks Gateway Trb245 Firmware Trb2R00.02.02
Insufficient output sanitization in Teltonika firmware TRB2_R_00.02.02 allows a remote, authenticated attacker to conduct persistent cross-site scripting (XSS) attacks by injecting malicious client-side code into the 'URL/ Host / Connection' form in the 'DATA TO SERVER' configuration section.
3.5