Lucene search

K

Netvanta 7100 Security Vulnerabilities

cve
cve

CVE-2013-5210

Cross-site scripting (XSS) vulnerability in the GUI login page in ADTRAN AOS before R10.8.1 on the NetVanta 7100 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.

5.8AI Score

0.001EPSS

2013-12-30 04:53 AM
37