RICOH MP C4504ex devices allow HTML Injection via the /web/entry/en/address/adrsSetUserWizard.cgi entryNameIn parameter.
References
Link Resource
http://packetstormsecurity.com/files/149082/RICOH-MP-C4504ex-Cross-Site-Request-Forgery.html Exploit Third Party Advisory VDB Entry
https://www.exploit-db.com/exploits/45264/ Exploit Third Party Advisory VDB Entry
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2018-08-28T19:00:00

Updated: 2018-08-29T09:57:01

Reserved: 2018-08-26T00:00:00


Link: CVE-2018-15884

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2018-08-28T19:29:18.363

Modified: 2020-08-24T17:37:01.140


Link: CVE-2018-15884

JSON object: View

cve-icon Redhat Information

No data.