CVE-2018-17001

On the RICOH SP 4510SF printer, HTML Injection and Stored XSS vulnerabilities have been discovered in the area of adding addresses via the entryNameIn parameter to /web/entry/en/address/adrsSetUserWizard.cgi.
References
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:ricoh:sp_4510sf_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:ricoh:sp_4510sf:-:*:*:*:*:*:*:*

Information

Published : 2018-09-21 10:29

Updated : 2018-11-09 09:54


NVD link : CVE-2018-17001

Mitre link : CVE-2018-17001


JSON object : View

CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Advertisement

dedicated server usa

Products Affected

ricoh

  • sp_4510sf_firmware
  • sp_4510sf