Lucene search

K
cvelistMitreCVELIST:CVE-2019-14309
HistoryMar 13, 2020 - 6:47 p.m.

CVE-2019-14309

2020-03-1318:47:15
mitre
www.cve.org

7.4 High

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

55.2%

Ricoh SP C250DN 1.05 devices have a fixed password. FTP service credential were found to be hardcoded within the printer firmware. This would allow to an attacker to access and read information stored on the shared FTP folders.

7.4 High

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

55.2%

Related for CVELIST:CVE-2019-14309