CVE

CVE-2018-20503

CVE-2018-20503

Allied Telesis 8100L/8 devices allow XSS via the edit-ipv4_interface.php vlanid or subnet_mask parameter.

Source: CVE-2018-20503

Exit mobile version