Vulnerability CVE-2018-15884


Published: 2018-08-28

Description:
RICOH MP C4504ex devices allow HTML Injection via the /web/entry/en/address/adrsSetUserWizard.cgi entryNameIn parameter.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
RICOH MP C4504ex Printer Cross-Site Request Forgery
Ismail Tasdelen
27.08.2018

Type:

CWE-352

(Cross-Site Request Forgery (CSRF))

CVSS2 => (AV:N/AC:M/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.8/10
6.4/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Ricoh -> Mp c4504ex firmware 

 References:
http://packetstormsecurity.com/files/149082/RICOH-MP-C4504ex-Cross-Site-Request-Forgery.html
https://www.exploit-db.com/exploits/45264/

Copyright 2024, cxsecurity.com

 

Back to Top