CVE-2021-25680

The AdTran Personal Phone Manager software is vulnerable to multiple reflected cross-site scripting (XSS) issues. These issues impact at minimum versions 10.8.1 and below but potentially impact later versions as well since they have not previously been disclosed. Only version 10.8.1 was able to be confirmed during primary research. NOTE: The affected appliances NetVanta 7060 and NetVanta 7100 are considered End of Life and as such this issue will not be patched
Configurations

Configuration 1 (hide)

AND
cpe:2.3:a:adtran:personal_phone_manager:*:*:*:*:*:*:*:*
OR cpe:2.3:h:adtran:netvanta_7060:-:*:*:*:*:*:*:*
cpe:2.3:h:adtran:netvanta_7100:-:*:*:*:*:*:*:*

History

07 Nov 2023, 03:31

Type Values Removed Values Added
Summary ** UNSUPPORTED WHEN ASSIGNED ** The AdTran Personal Phone Manager software is vulnerable to multiple reflected cross-site scripting (XSS) issues. These issues impact at minimum versions 10.8.1 and below but potentially impact later versions as well since they have not previously been disclosed. Only version 10.8.1 was able to be confirmed during primary research. NOTE: The affected appliances NetVanta 7060 and NetVanta 7100 are considered End of Life and as such this issue will not be patched. The AdTran Personal Phone Manager software is vulnerable to multiple reflected cross-site scripting (XSS) issues. These issues impact at minimum versions 10.8.1 and below but potentially impact later versions as well since they have not previously been disclosed. Only version 10.8.1 was able to be confirmed during primary research. NOTE: The affected appliances NetVanta 7060 and NetVanta 7100 are considered End of Life and as such this issue will not be patched

23 Apr 2021, 20:53

Type Values Removed Values Added
CVSS v2 : unknown
v3 : unknown
v2 : 4.3
v3 : 6.1
CWE CWE-79
CPE cpe:2.3:h:adtran:netvanta_7060:-:*:*:*:*:*:*:*
cpe:2.3:h:adtran:netvanta_7100:-:*:*:*:*:*:*:*
cpe:2.3:a:adtran:personal_phone_manager:*:*:*:*:*:*:*:*
References (MISC) http://adtran.com - (MISC) http://adtran.com - Vendor Advisory
References (MISC) http://packetstormsecurity.com/files/162269/Adtran-Personal-Phone-Manager-10.8.1-Cross-Site-Scripting.html - (MISC) http://packetstormsecurity.com/files/162269/Adtran-Personal-Phone-Manager-10.8.1-Cross-Site-Scripting.html - Exploit, Third Party Advisory, VDB Entry
References (MISC) https://github.com/3ndG4me/AdTran-Personal-Phone-Manager-Vulns/blob/main/CVE-2021-25680.md - (MISC) https://github.com/3ndG4me/AdTran-Personal-Phone-Manager-Vulns/blob/main/CVE-2021-25680.md - Exploit, Third Party Advisory

21 Apr 2021, 17:15

Type Values Removed Values Added
References
  • (MISC) http://packetstormsecurity.com/files/162269/Adtran-Personal-Phone-Manager-10.8.1-Cross-Site-Scripting.html -

20 Apr 2021, 12:18

Type Values Removed Values Added
New CVE

Information

Published : 2021-04-20 12:15

Updated : 2024-05-17 01:54


NVD link : CVE-2021-25680

Mitre link : CVE-2021-25680

CVE.ORG link : CVE-2021-25680


JSON object : View

Products Affected

adtran

  • netvanta_7100
  • personal_phone_manager
  • netvanta_7060
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')