CVE-2018-15884

RICOH MP C4504ex devices allow HTML Injection via the /web/entry/en/address/adrsSetUserWizard.cgi entryNameIn parameter.
References
Link Resource
http://packetstormsecurity.com/files/149082/RICOH-MP-C4504ex-Cross-Site-Request-Forgery.html Exploit Third Party Advisory VDB Entry
https://www.exploit-db.com/exploits/45264/ Exploit Third Party Advisory VDB Entry
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:ricoh:mp_c4504ex_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:ricoh:mp_c4504ex:-:*:*:*:*:*:*:*

Information

Published : 2018-08-28 12:29

Updated : 2020-08-24 10:37


NVD link : CVE-2018-15884

Mitre link : CVE-2018-15884


JSON object : View

CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

CWE-352

Cross-Site Request Forgery (CSRF)

Advertisement

dedicated server usa

Products Affected

ricoh

  • mp_c4504ex_firmware
  • mp_c4504ex