CVE-2019-14309

Ricoh SP C250DN 1.05 devices have a fixed password. FTP service credential were found to be hardcoded within the printer firmware. This would allow to an attacker to access and read information stored on the shared FTP folders.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:ricoh:sp_c250sf_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:ricoh:sp_c250sf:-:*:*:*:*:*:*:*

Configuration 2 (hide)

AND
cpe:2.3:o:ricoh:sp_c252sf_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:ricoh:sp_c252sf:-:*:*:*:*:*:*:*

Configuration 3 (hide)

AND
cpe:2.3:o:ricoh:sp_c250dn_firmware:1.05:*:*:*:*:*:*:*
cpe:2.3:h:ricoh:sp_c250dn:-:*:*:*:*:*:*:*

Configuration 4 (hide)

AND
cpe:2.3:o:ricoh:sp_c252dn_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:ricoh:sp_c252dn:-:*:*:*:*:*:*:*

Information

Published : 2020-03-13 12:15

Updated : 2020-03-18 09:14


NVD link : CVE-2019-14309

Mitre link : CVE-2019-14309


JSON object : View

CWE
CWE-798

Use of Hard-coded Credentials

Advertisement

dedicated server usa

Products Affected

ricoh

  • sp_c252sf
  • sp_c252dn
  • sp_c250dn
  • sp_c252sf_firmware
  • sp_c250dn_firmware
  • sp_c250sf
  • sp_c252dn_firmware
  • sp_c250sf_firmware