Lucene search

K
cve[email protected]CVE-2019-14303
HistoryMar 13, 2020 - 7:15 p.m.

CVE-2019-14303

2020-03-1319:15:16
web.nvd.nist.gov
67
ricoh
sp c250dn
1.05
denial of service
vulnerability
cve-2019-14303
nvd

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

0.001 Low

EPSS

Percentile

45.8%

Ricoh SP C250DN 1.05 devices allow denial of service (issue 1 of 3). Some Ricoh printers were affected by a wrong LPD service implementation that lead to a denial of service vulnerability.

Affected configurations

NVD
Node
ricohsp_c250sf_firmware
AND
ricohsp_c250sfMatch-
Node
ricohsp_c252sf_firmware
AND
ricohsp_c252sfMatch-
Node
ricohsp_c250dn_firmwareMatch1.05
AND
ricohsp_c250dnMatch-
Node
ricohsp_c252dn_firmware
AND
ricohsp_c252dnMatch-

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

0.001 Low

EPSS

Percentile

45.8%

Related for CVE-2019-14303