CVE

CVE-2018-15884

CVE-2018-15884

RICOH MP C4504ex devices allow HTML Injection via the /web/entry/en/address/adrsSetUserWizard.cgi entryNameIn parameter.

Source: CVE-2018-15884

Exit mobile version