6.8
CVSSv2

CVE-2018-15884

Published: 28/08/2018 Updated: 24/08/2020
CVSS v2 Base Score: 6.8 | Impact Score: 6.4 | Exploitability Score: 8.6
CVSS v3 Base Score: 8.8 | Impact Score: 5.9 | Exploitability Score: 2.8
VMScore: 685
Vector: AV:N/AC:M/Au:N/C:P/I:P/A:P

Vulnerability Summary

RICOH MP C4504ex devices allow HTML Injection via the /web/entry/en/address/adrsSetUserWizard.cgi entryNameIn parameter.

Vulnerable Product Search on Vulmon Subscribe to Product

ricoh mp_c4504ex_firmware -

Exploits

# Exploit Title: RICOH MP C4504ex Printer - Cross-Site Request Forgery (Add Admin) # Date: 2018-08-21 # Exploit Author: Ismail Tasdelen # Vendor Homepage: wwwricohcom/ # Hardware Link : wwwricoh-usacom/en/products/pd/equipment/printers-and-copiers/multifunction-printers-copiers/mp-c4504ex-color-laser-multifunction-printer/_/R-4 ...
The RICOH MP C4504ex printer suffers from a cross site request forgery vulnerability ...