CVE-2018-15884

RICOH MP C4504ex devices allow HTML Injection via the /web/entry/en/address/adrsSetUserWizard.cgi entryNameIn parameter.
Configurations

Configuration 1


Information

Published : 2018-08-28 07:29

Updated : 2020-08-24 05:37


NVD link : CVE-2018-15884

Mitre link : CVE-2018-15884

Products Affected
No products.