CVE-2018-20503

Allied Telesis 8100L/8 devices allow XSS via the edit-ipv4_interface.php vlanid or subnet_mask parameter.
Configurations

Configuration 1


Information

Published : 2019-05-07 07:29

Updated : 2019-05-08 12:01


NVD link : CVE-2018-20503

Mitre link : CVE-2018-20503

Products Affected
No products.
CWE