CVE-2018-15884

RICOH MP C4504ex devices allow HTML Injection via the /web/entry/en/address/adrsSetUserWizard.cgi entryNameIn parameter.
References
Link Resource
http://packetstormsecurity.com/files/149082/RICOH-MP-C4504ex-Cross-Site-Request-Forgery.html Exploit Third Party Advisory VDB Entry
https://www.exploit-db.com/exploits/45264/ Exploit Third Party Advisory VDB Entry
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:ricoh:mp_c4504ex_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:ricoh:mp_c4504ex:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-08-28 19:29

Updated : 2024-02-28 16:48


NVD link : CVE-2018-15884

Mitre link : CVE-2018-15884

CVE.ORG link : CVE-2018-15884


JSON object : View

Products Affected

ricoh

  • mp_c4504ex_firmware
  • mp_c4504ex
CWE
CWE-352

Cross-Site Request Forgery (CSRF)

CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')