RSS   Podatności dla 'Netvanta 7100'   RSS

2013-12-29
 
CVE-2013-5210

CWE-79
 

 
Cross-site scripting (XSS) vulnerability in the GUI login page in ADTRAN AOS before R10.8.1 on the NetVanta 7100 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.

 

 >>> Vendor: Adtran 6 Produkty
Mx2800
Netvanta
Netvanta 7060
Netvanta 7100
AOS
PMAA


Copyright 2024, cxsecurity.com

 

Back to Top