Cross-site scripting (XSS) vulnerability in the GUI login page in ADTRAN AOS before R10.8.1 on the NetVanta 7100 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2013-12-30T02:00:00

Updated: 2013-12-30T01:57:00

Reserved: 2013-08-15T00:00:00


Link: CVE-2013-5210

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2013-12-30T04:53:07.257

Modified: 2013-12-31T01:34:15.767


Link: CVE-2013-5210

JSON object: View

cve-icon Redhat Information

No data.

CWE