CVE-2013-5210

Cross-site scripting (XSS) vulnerability in the GUI login page in ADTRAN AOS before R10.8.1 on the NetVanta 7100 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:adtran:aos:*:*:*:*:*:*:*:*
OR cpe:2.3:h:adtran:netvanta_7060:-:*:*:*:*:*:*:*
cpe:2.3:h:adtran:netvanta_7100:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2013-12-30 04:53

Updated : 2023-12-10 11:16


NVD link : CVE-2013-5210

Mitre link : CVE-2013-5210

CVE.ORG link : CVE-2013-5210


JSON object : View

Products Affected

adtran

  • aos
  • netvanta_7060
  • netvanta_7100
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')