Vulnerability CVE-2013-5210


Published: 2013-12-29   Modified: 2013-12-30

Description:
Cross-site scripting (XSS) vulnerability in the GUI login page in ADTRAN AOS before R10.8.1 on the NetVanta 7100 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
Adtran Netvanta 7100 Bypass / XSS / Injection
J. Oquendo
19.09.2013

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Adtran -> Netvanta 7060 
Adtran -> Netvanta 7100 
Adtran -> AOS 

 References:
https://supportforums.adtran.com/servlet/JiveServlet/downloadBody/6414-102-3-7862/NetVanta%207000%20Series%20Products%20AOS%20R10.8.1%20Release%20Notes.pdf
https://supportforums.adtran.com/docs/DOC-6414

Copyright 2024, cxsecurity.com

 

Back to Top