Vulnerabilities > Adtran > Netvanta 7100

DATE CVE VULNERABILITY TITLE RISK
2013-12-30 CVE-2013-5210 Cross-Site Scripting vulnerability in Adtran Aos, Netvanta 7060 and Netvanta 7100
Cross-site scripting (XSS) vulnerability in the GUI login page in ADTRAN AOS before R10.8.1 on the NetVanta 7100 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
network
adtran CWE-79
4.3