Lucene search

K
cve[email protected]CVE-2019-14309
HistoryMar 13, 2020 - 7:15 p.m.

CVE-2019-14309

2020-03-1319:15:16
CWE-798
web.nvd.nist.gov
39
ricoh
sp c250dn
ftp
hardcoded credentials
security vulnerability
information disclosure

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

7.3 High

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

55.2%

Ricoh SP C250DN 1.05 devices have a fixed password. FTP service credential were found to be hardcoded within the printer firmware. This would allow to an attacker to access and read information stored on the shared FTP folders.

Affected configurations

NVD
Node
ricohsp_c250sf_firmware
AND
ricohsp_c250sfMatch-
Node
ricohsp_c252sf_firmware
AND
ricohsp_c252sfMatch-
Node
ricohsp_c250dn_firmwareMatch1.05
AND
ricohsp_c250dnMatch-
Node
ricohsp_c252dn_firmware
AND
ricohsp_c252dnMatch-

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

7.3 High

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

55.2%

Related for CVE-2019-14309