Vulnerability CVE-2018-20503


Published: 2019-05-07

Description:
Allied Telesis 8100L/8 devices allow XSS via the edit-ipv4_interface.php vlanid or subnet_mask parameter.

See advisories in our WLB2 database:
Topic
Author
Date
Low
SirsiDynix e-Library 3.5.x Cross Site Scripting
Ozkan Mustafa Ak...
25.01.2019

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Alliedtelesis -> 8100l/8 firmware 

 References:
https://pentest.com.tr/exploits/Allied-Telesis-8100L-8-Cross-Site-Scripting.html

Copyright 2024, cxsecurity.com

 

Back to Top