Facebook Google Plus Twitter LinkedIn YouTube RSS Menu Search Resource - BlogResource - WebinarResource - ReportResource - Eventicons_066 icons_067icons_068icons_069icons_070

Teltonika Gateway TRB245 Stored Cross-site Scripting

Low

Synopsis

A stored cross-site scripting vulnerability exists in the Web UI. A remote, authenticated attacker is able to inject malicious client-side code into the 'URL/ Host / Connection' form in the 'DATA TO SERVER' configuration section. An attacker with low privileges could exploit this to steal session details from a higher privileged user.

Proof of Concept

In the below screenshot we can see the tester has added some script tags into the 'URL/ Host / Connection' form.

“<script>alert(‘1337 hacks’)</script>

When the tester selects ‘Save & Apply’ this change you will be redirected to the list of data sensors and the injected javascript will execute.

Solution

Upgrade to TRB2_R_00.02.03 or newer.

Disclosure Timeline

07/01/2020 - Tenable attempts to find security contact.
07/07/2020 - Tenable uses Contact Us web form to ask for security contact email address. We cannot report through the vulnerability reporting web page.
07/08/2020 - Teltonika responds. Says we can send the report via email.
07/08/2020 - Tenable sends the report. 90-day date is 10/06/2020.
07/09/2020 - Teltonika thanks us for the report. They will investigate and follow up with us. They do ask us for a PoC as well.
07/09/2020 - Teltonika responds with their initial assessment.
07/09/2020 - Tenable thanks Teltonika for the update. Sends PoC over.
07/10/2020 - Teltonika cannot reproduce XSS on the newest firmware TRB2_R_00.02.04.
07/10/2020 - Tenable asks if XSS was confirmed to exist in TRB2_R_00.02.02 firmware.
07/14/2020 - Teltonika can reproduce the vulnerability in TRB2_R_00.02.02 firmware.
07/14/2020 - Since the vulnerability was confirmed in a previous version, Tenable will plan to assign a CVE and release an advisory. Asks if a CVE has already been assigned and which version corrected the issue.
07/16/2020 - Teltonika says they did not assign a CVE. Fix version is TRB2_R_00.02.03.
07/16/2020 - We will publish the XSS as CVE-2020-5769 and send a link to the advisory after it is published.

All information within TRA advisories is provided “as is”, without warranty of any kind, including the implied warranties of merchantability and fitness for a particular purpose, and with no guarantee of completeness, accuracy, or timeliness. Individuals and organizations are responsible for assessing the impact of any actual or potential security vulnerability.

Tenable takes product security very seriously. If you believe you have found a vulnerability in one of our products, we ask that you please work with us to quickly resolve it in order to protect customers. Tenable believes in responding quickly to such reports, maintaining communication with researchers, and providing a solution in short order.

For more details on submitting vulnerability information, please see our Vulnerability Reporting Guidelines page.

If you have questions or corrections about this advisory, please email [email protected]

Risk Information

CVE ID: CVE-2020-5769
Tenable Advisory ID: TRA-2020-43
Credit:
Derrie Sutton
CVSSv2 Base / Temporal Score:
3.6
CVSSv2 Vector:
AV:N/AC:H/Au:S/C:P/I:P/A:N
Affected Products:
TRB2_R_00.02.02 firmware
Risk Factor:
Low

Advisory Timeline

07/16/2020 - Advisory published.
07/29/2020 - Revised disclosure timeline per discussion with Teltonika.

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy.

Your Tenable Vulnerability Management trial also includes Tenable Lumin and Tenable Web App Scanning.

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

100 assets

Choose Your Subscription Option:

Buy Now

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy.

Your Tenable Vulnerability Management trial also includes Tenable Lumin and Tenable Web App Scanning.

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

100 assets

Choose Your Subscription Option:

Buy Now

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy.

Your Tenable Vulnerability Management trial also includes Tenable Lumin and Tenable Web App Scanning.

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

100 assets

Choose Your Subscription Option:

Buy Now

Try Tenable Web App Scanning

Enjoy full access to our latest web application scanning offering designed for modern applications as part of the Tenable One Exposure Management platform. Safely scan your entire online portfolio for vulnerabilities with a high degree of accuracy without heavy manual effort or disruption to critical web applications. Sign up now.

Your Tenable Web App Scanning trial also includes Tenable Vulnerability Management and Tenable Lumin.

Buy Tenable Web App Scanning

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

5 FQDNs

$3,578

Buy Now

Try Tenable Lumin

Visualize and explore your exposure management, track risk reduction over time and benchmark against your peers with Tenable Lumin.

Your Tenable Lumin trial also includes Tenable Vulnerability Management and Tenable Web App Scanning.

Buy Tenable Lumin

Contact a Sales Representative to see how Tenable Lumin can help you gain insight across your entire organization and manage cyber risk.

Try Tenable Nessus Professional Free

FREE FOR 7 DAYS

Tenable Nessus is the most comprehensive vulnerability scanner on the market today.

NEW - Tenable Nessus Expert
Now Available

Nessus Expert adds even more features, including external attack surface scanning, and the ability to add domains and scan cloud infrastructure. Click here to Try Nessus Expert.

Fill out the form below to continue with a Nessus Pro Trial.

Buy Tenable Nessus Professional

Tenable Nessus is the most comprehensive vulnerability scanner on the market today. Tenable Nessus Professional will help automate the vulnerability scanning process, save time in your compliance cycles and allow you to engage your IT team.

Buy a multi-year license and save. Add Advanced Support for access to phone, community and chat support 24 hours a day, 365 days a year.

Select Your License

Buy a multi-year license and save.

Add Support and Training

Try Tenable Nessus Expert Free

FREE FOR 7 DAYS

Built for the modern attack surface, Nessus Expert enables you to see more and protect your organization from vulnerabilities from IT to the cloud.

Already have Tenable Nessus Professional?
Upgrade to Nessus Expert free for 7 days.

Buy Tenable Nessus Expert

Built for the modern attack surface, Nessus Expert enables you to see more and protect your organization from vulnerabilities from IT to the cloud.

Select Your License

Buy a multi-year license and save more.

Add Support and Training