CVE-2018-20503

Summary: 
Allied Telesis 8100L/8 devices allow XSS via the edit-ipv4_interface.php vlanid or subnet_mask parameter.
Published: 
Tuesday, May 7, 2019 - 15:29
cvss: