Vulnerabilities > Ricoh

DATE CVE VULNERABILITY TITLE RISK
2019-08-26 CVE-2019-14308 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Ricoh products
Several Ricoh printers have multiple buffer overflows parsing LPD packets, which allow an attacker to cause a denial of service or code execution via crafted requests to the LPD service.
network
low complexity
ricoh CWE-119
7.5
2019-05-14 CVE-2019-11845 Cross-site Scripting vulnerability in Ricoh SP 4510Dn Firmware
An HTML Injection vulnerability has been discovered on the RICOH SP 4510DN via the /web/entry/en/address/adrsSetUserWizard.cgi entryNameIn parameter.
network
ricoh CWE-79
4.3
2019-05-14 CVE-2019-11844 Cross-site Scripting vulnerability in Ricoh SP 4520Dn Firmware
An HTML Injection vulnerability has been discovered on the RICOH SP 4520DN via the /web/entry/en/address/adrsSetUserWizard.cgi entryNameIn or entryDisplayNameIn parameter.
network
ricoh CWE-79
4.3
2019-01-09 CVE-2018-16188 SQL Injection vulnerability in Ricoh products
SQL injection vulnerability in the RICOH Interactive Whiteboard D2200 V1.3 to V2.2, D5500 V1.3 to V2.2, D5510 V1.3 to V2.2, the display versions with RICOH Interactive Whiteboard Controller Type1 V1.3 to V2.2 attached (D5520, D6500, D6510, D7500, D8400), and the display versions with RICOH Interactive Whiteboard Controller Type2 V3.0 to V3.1.10137.0 attached (D5520, D6510, D7500, D8400) allows remote attackers to execute arbitrary SQL commands via unspecified vectors.
network
low complexity
ricoh CWE-89
7.5
2019-01-09 CVE-2018-16187 Improper Certificate Validation vulnerability in Ricoh products
The RICOH Interactive Whiteboard D2200 V1.3 to V2.2, D5500 V1.3 to V2.2, D5510 V1.3 to V2.2, the display versions with RICOH Interactive Whiteboard Controller Type1 V1.3 to V2.2 attached (D5520, D6500, D6510, D7500, D8400), and the display versions with RICOH Interactive Whiteboard Controller Type2 V3.0 to V3.1.10137.0 attached (D5520, D6510, D7500, D8400) does not verify its server certificates, which allows man-in-the-middle attackers to eversdrop on encrypted communication.
network
ricoh CWE-295
4.3
2019-01-09 CVE-2018-16186 Use of Hard-coded Credentials vulnerability in Ricoh products
RICOH Interactive Whiteboard D2200 V1.1 to V2.2, D5500 V1.1 to V2.2, D5510 V1.1 to V2.2, the display versions with RICOH Interactive Whiteboard Controller Type1 V1.1 to V2.2 attached (D5520, D6500, D6510, D7500, D8400), and the display versions with RICOH Interactive Whiteboard Controller Type2 V3.0 to V3.1.10137.0 attached (D5520, D6510, D7500, D8400) uses hard-coded credentials, which may allow an attacker on the same network segments to login to the administrators settings screen and change the configuration.
low complexity
ricoh CWE-798
8.3
2019-01-09 CVE-2018-16185 Improper Input Validation vulnerability in Ricoh products
RICOH Interactive Whiteboard D2200 V1.1 to V2.2, D5500 V1.1 to V2.2, D5510 V1.1 to V2.2, the display versions with RICOH Interactive Whiteboard Controller Type1 V1.1 to V2.2 attached (D5520, D6500, D6510, D7500, D8400), and the display versions with RICOH Interactive Whiteboard Controller Type2 V3.0 to V3.1.10137.0 attached (D5520, D6510, D7500, D8400) allows remote attackers to execute a malicious program.
network
ricoh CWE-20
6.8
2019-01-09 CVE-2018-16184 OS Command Injection vulnerability in Ricoh products
RICOH Interactive Whiteboard D2200 V1.6 to V2.2, D5500 V1.6 to V2.2, D5510 V1.6 to V2.2, and the display versions with RICOH Interactive Whiteboard Controller Type1 V1.6 to V2.2 attached (D5520, D6500, D6510, D7500, D8400) allows remote attackers to execute arbitrary commands via unspecified vectors.
network
low complexity
ricoh CWE-78
critical
10.0
2018-12-14 CVE-2018-18006 Use of Hard-coded Credentials vulnerability in Ricoh Myprint 2.2.7/2.9.2.4
Hardcoded credentials in the Ricoh myPrint application 2.9.2.4 for Windows and 2.2.7 for Android give access to any externally disclosed myPrint WSDL API, as demonstrated by discovering API secrets of related Google cloud printers, encrypted passwords of mail servers, and names of printed files.
network
low complexity
ricoh CWE-798
7.5
2018-09-26 CVE-2018-17316 Cross-site Scripting vulnerability in Ricoh MP C6003 Firmware
On the RICOH MP C6003 printer, HTML Injection and Stored XSS vulnerabilities have been discovered in the area of adding addresses via the entryNameIn parameter to /web/entry/en/address/adrsSetUserWizard.cgi.
network
ricoh CWE-79
4.3