Lucene search

K
cvelistJpcertCVELIST:CVE-2018-16184
HistoryJan 09, 2019 - 10:00 p.m.

CVE-2018-16184

2019-01-0922:00:00
jpcert
www.cve.org

9.8 High

AI Score

Confidence

High

0.003 Low

EPSS

Percentile

70.7%

RICOH Interactive Whiteboard D2200 V1.6 to V2.2, D5500 V1.6 to V2.2, D5510 V1.6 to V2.2, and the display versions with RICOH Interactive Whiteboard Controller Type1 V1.6 to V2.2 attached (D5520, D6500, D6510, D7500, D8400) allows remote attackers to execute arbitrary commands via unspecified vectors.

CNA Affected

[
  {
    "product": "RICOH Interactive Whiteboard",
    "vendor": "RICOH COMPANY, LTD.",
    "versions": [
      {
        "status": "affected",
        "version": "D2200 V1.6 to V2.2, D5500 V1.6 to V2.2, D5510 V1.6 to V2.2, and the display versions with RICOH Interactive Whiteboard Controller Type1 V1.6 to V2.2 attached (D5520, D6500, D6510, D7500, D8400)"
      }
    ]
  }
]

9.8 High

AI Score

Confidence

High

0.003 Low

EPSS

Percentile

70.7%

Related for CVELIST:CVE-2018-16184