// For flags

CVE-2018-15884

RICOH MP C4504ex Printer - Cross-Site Request Forgery (Add Admin)

Severity Score

8.8
*CVSS v3

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

2
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

RICOH MP C4504ex devices allow HTML Injection via the /web/entry/en/address/adrsSetUserWizard.cgi entryNameIn parameter.

Los dispositivos RICOH MP C4504ex permiten la inyección HTML mediante el parámetro entryNameIn en /web/entry/en/address/adrsSetUserWizard.cgi.

The RICOH MP C4504ex printer suffers from a cross site request forgery vulnerability.

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Privileges Required
None
User Interaction
Required
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High
Attack Vector
Network
Attack Complexity
Medium
Authentication
None
Confidentiality
Partial
Integrity
Partial
Availability
Partial
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2018-08-26 CVE Reserved
  • 2018-08-27 CVE Published
  • 2024-08-05 CVE Updated
  • 2024-08-05 First Exploit
  • 2024-08-07 EPSS Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
CWE
  • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
  • CWE-352: Cross-Site Request Forgery (CSRF)
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Ricoh
Search vendor "Ricoh"
Mp C4504ex Firmware
Search vendor "Ricoh" for product "Mp C4504ex Firmware"
--
Affected
in Ricoh
Search vendor "Ricoh"
Mp C4504ex
Search vendor "Ricoh" for product "Mp C4504ex"
--
Safe