CVE-2018-20503

Allied Telesis 8100L/8 devices allow XSS via the edit-ipv4_interface.php vlanid or subnet_mask parameter.
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:alliedtelesis:8100l\/8_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:alliedtelesis:8100l\/8:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-05-07 19:29

Updated : 2024-02-28 17:08


NVD link : CVE-2018-20503

Mitre link : CVE-2018-20503

CVE.ORG link : CVE-2018-20503


JSON object : View

Products Affected

alliedtelesis

  • 8100l\/8_firmware
  • 8100l\/8
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')