Lucene search

K
cve[email protected]CVE-2018-16186
HistoryJan 09, 2019 - 11:29 p.m.

CVE-2018-16186

2019-01-0923:29:04
CWE-798
web.nvd.nist.gov
30
ricoh
interactive
whiteboard
d2200
d5500
d5510
d5520
d6500
d6510
d7500
d8400
hard-coded credentials
security vulnerability
nvd

8.3 High

CVSS2

Attack Vector

ADJACENT_NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:A/AC:L/Au:N/C:C/I:C/A:C

8.8 High

CVSS3

Attack Vector

ADJACENT

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.1 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

33.5%

RICOH Interactive Whiteboard D2200 V1.1 to V2.2, D5500 V1.1 to V2.2, D5510 V1.1 to V2.2, the display versions with RICOH Interactive Whiteboard Controller Type1 V1.1 to V2.2 attached (D5520, D6500, D6510, D7500, D8400), and the display versions with RICOH Interactive Whiteboard Controller Type2 V3.0 to V3.1.10137.0 attached (D5520, D6510, D7500, D8400) uses hard-coded credentials, which may allow an attacker on the same network segments to login to the administrators settings screen and change the configuration.

Affected configurations

NVD
Node
ricohd2200_firmwareRange1.12.2
AND
ricohd2200Match-
Node
ricohd5500_firmwareRange1.12.2
AND
ricohd5500Match-
Node
ricohd5510_firmwareRange1.12.2
AND
ricohd5510Match-
Node
ricohd5520_firmwareRange1.12.2
OR
ricohd5520_firmwareRange3.03.1.10137.0
AND
ricohd5520Match-
Node
ricohd6500_firmwareRange1.12.2
AND
ricohd6500Match-
Node
ricohd6510_firmwareRange1.12.2
OR
ricohd6510_firmwareRange3.03.1.10137.0
AND
ricohd6510Match-
Node
ricohd7500_firmwareRange1.12.2
OR
ricohd7500_firmwareRange3.03.1.10137.0
AND
ricohd7500Match-
Node
ricohd8400_firmwareRange1.12.2
OR
ricohd8400_firmwareRange3.03.1.10137.0
AND
ricohd8400Match-

CNA Affected

[
  {
    "product": "RICOH Interactive Whiteboard",
    "vendor": "RICOH COMPANY, LTD.",
    "versions": [
      {
        "status": "affected",
        "version": "D2200 V1.1 to V2.2, D5500 V1.1 to V2.2, D5510 V1.1 to V2.2, the display versions with RICOH Interactive Whiteboard Controller Type1 V1.1 to V2.2 attached (D5520, D6500, D6510, D7500, D8400), and the display versions with RICOH Interactive Whiteboard Controller Type2 V3.0 to V3.1.10137.0 attached (D5520, D6510, D7500, D8400)"
      }
    ]
  }
]

8.3 High

CVSS2

Attack Vector

ADJACENT_NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:A/AC:L/Au:N/C:C/I:C/A:C

8.8 High

CVSS3

Attack Vector

ADJACENT

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.1 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

33.5%

Related for CVE-2018-16186