HTML Injection Vulnerability in RICOH MP C4504ex Devices

HTML Injection Vulnerability in RICOH MP C4504ex Devices

CVE-2018-15884 · MEDIUM Severity

AV:N/AC:M/AU:N/C:P/I:P/A:P

RICOH MP C4504ex devices allow HTML Injection via the /web/entry/en/address/adrsSetUserWizard.cgi entryNameIn parameter.

Learn more about our Web App Pen Testing.