Vulnerabilities > Ricoh > Critical

DATE CVE VULNERABILITY TITLE RISK
2023-02-16 CVE-2022-43969 Unspecified vulnerability in Ricoh products
Ricoh mp_c4504ex devices with firmware 1.06 mishandle credentials.
network
low complexity
ricoh
critical
9.1
2020-03-13 CVE-2019-14310 Out-of-bounds Write vulnerability in Ricoh products
Ricoh SP C250DN 1.05 devices allow denial of service (issue 2 of 3).
network
low complexity
ricoh CWE-787
critical
10.0
2019-01-09 CVE-2018-16184 OS Command Injection vulnerability in Ricoh products
RICOH Interactive Whiteboard D2200 V1.6 to V2.2, D5500 V1.6 to V2.2, D5510 V1.6 to V2.2, and the display versions with RICOH Interactive Whiteboard Controller Type1 V1.6 to V2.2 attached (D5520, D6500, D6510, D7500, D8400) allows remote attackers to execute arbitrary commands via unspecified vectors.
network
low complexity
ricoh CWE-78
critical
10.0