1 results (0.003 seconds)

CVSS: 6.1EPSS: 0%CPEs: 2EXPL: 1

On the RICOH SP 4510SF printer, HTML Injection and Stored XSS vulnerabilities have been discovered in the area of adding addresses via the entryNameIn parameter to /web/entry/en/address/adrsSetUserWizard.cgi. En la impresora RICOH SP 4510SF, se han descubierto las vulnerabilidades de inyección HTML y Cross-Site Scripting (XSS) persistente en el área de agregación de direcciones mediante el parámetro entryNameIn para /web/entry/en/address/adrsSetUserWizard.cgi. The RICOH SP 4510SF printer suffers from cross site scripting and html injection vulnerabilities. • http://packetstormsecurity.com/files/149441/RICOH-SP-4510SF-Printer-Cross-Site-Scripting.html • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •