445
VMScore

CVE-2019-14309

Published: 13/03/2020 Updated: 18/03/2020
CVSS v2 Base Score: 5 | Impact Score: 2.9 | Exploitability Score: 10
CVSS v3 Base Score: 7.5 | Impact Score: 3.6 | Exploitability Score: 3.9
VMScore: 445
Vector: AV:N/AC:L/Au:N/C:P/I:N/A:N

Vulnerability Summary

Ricoh SP C250DN 1.05 devices have a fixed password. FTP service credential were found to be hardcoded within the printer firmware. This would allow to an malicious user to access and read information stored on the shared FTP folders.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

ricoh sp_c250sf_firmware

ricoh sp_c252sf_firmware

ricoh sp_c250dn_firmware 1.05

ricoh sp_c252dn_firmware