Vulnerability Name:

CVE-2013-5210 (CCN-87380)

Assigned:2013-09-18
Published:2013-09-18
Updated:2013-12-31
Summary:Cross-site scripting (XSS) vulnerability in the GUI login page in ADTRAN AOS before R10.8.1 on the NetVanta 7100 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
CVSS v3 Severity:5.3 Medium (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): None
Integrity (I): Low
Availibility (A): None
CVSS v2 Severity:4.3 Medium (CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N)
3.7 Low (Temporal CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N/E:H/RL:OF/RC:C)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Medium
Authentication (Au): None
Impact Metrics:Confidentiality (C): None
Integrity (I): Partial
Availibility (A): None
4.3 Medium (CCN CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N)
3.7 Low (CCN Temporal CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N/E:H/RL:OF/RC:C)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Medium
Athentication (Au): None
Impact Metrics:Confidentiality (C): None
Integrity (I): Partial
Availibility (A): None
Vulnerability Type:CWE-79
Vulnerability Consequences:Cross-Site Scripting
References:Source: MITRE
Type: CNA
CVE-2013-5210

Source: CCN
Type: seclists Web site
CVE-2013-5210 Adtran Netvanta Remote Code Injection via XSS

Source: CCN
Type: SA54917
ADTRAN NetVanta 7000 Series Cross-Site Scripting and SSL Renegotiation Vulnerabilities

Source: CCN
Type: Adtran Netvanta 7100 Web site
NetVanta 7100

Source: CCN
Type: BID-62498
Adtran Netvanta 7100 and 7060 CVE-2013-5210 Multiple Security Vulnerabilities

Source: XF
Type: UNKNOWN
netvanta7100-cve20135210-xss(87380)

Source: CONFIRM
Type: UNKNOWN
https://supportforums.adtran.com/docs/DOC-6414

Source: CONFIRM
Type: UNKNOWN
https://supportforums.adtran.com/servlet/JiveServlet/downloadBody/6414-102-3-7862/NetVanta%207000%20Series%20Products%20AOS%20R10.8.1%20Release%20Notes.pdf

Vulnerable Configuration:Configuration 1:
  • cpe:/o:adtran:aos:*:*:*:*:*:*:*:* (Version <= 10.8.0)
  • AND
  • cpe:/h:adtran:netvanta_7060:-:*:*:*:*:*:*:*
  • OR cpe:/h:adtran:netvanta_7100:-:*:*:*:*:*:*:*

  • * Denotes that component is vulnerable
    BACK
    adtran aos *
    adtran netvanta 7060 -
    adtran netvanta 7100 -