Allied Telesis 8100L/8 devices allow XSS via the edit-ipv4_interface.php vlanid or subnet_mask parameter.
References
Link | Resource |
---|---|
http://packetstormsecurity.com/files/151327/SirsiDynix-e-Library-3.5.x-Cross-Site-Scripting.html | Exploit Third Party Advisory VDB Entry |
https://pentest.com.tr/exploits/Allied-Telesis-8100L-8-Cross-Site-Scripting.html | Exploit Third Party Advisory |
https://www.exploit-db.com/exploits/46237/ | Exploit Third Party Advisory VDB Entry |
Configurations
Configuration 1 (hide)
AND |
|
History
No history.
Information
Published : 2019-05-07 19:29
Updated : 2024-02-04 20:20
NVD link : CVE-2018-20503
Mitre link : CVE-2018-20503
CVE.ORG link : CVE-2018-20503
JSON object : View
Products Affected
alliedtelesis
- 8100l\/8
- 8100l\/8_firmware
CWE
CWE-79
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')