Vulnerability: HTML Injection and Stored XSS in RICOH MP C6003 Printer's Address Entry

Vulnerability: HTML Injection and Stored XSS in RICOH MP C6003 Printer's Address Entry

CVE-2018-17316 · MEDIUM Severity

AV:N/AC:M/AU:N/C:N/I:P/A:N

On the RICOH MP C6003 printer, HTML Injection and Stored XSS vulnerabilities have been discovered in the area of adding addresses via the entryNameIn parameter to /web/entry/en/address/adrsSetUserWizard.cgi.

Learn more about our Web App Pen Testing.