Vulnerabilities > Ricoh > High

DATE CVE VULNERABILITY TITLE RISK
2023-06-19 CVE-2023-30759 Insufficient Verification of Data Authenticity vulnerability in Ricoh Printer Driver Packager NX
The driver installation package created by Printer Driver Packager NX v1.0.02 to v1.1.25 fails to detect its modification and may spawn an unexpected process with the administrative privilege.
local
low complexity
ricoh CWE-345
7.8
2022-02-15 CVE-2021-33945 Out-of-bounds Write vulnerability in Ricoh products
RICOH Printer series SP products 320DN, SP 325DNw, SP 320SN, SP 320SFN, SP 325SNw, SP 325SFNw, SP 330SN, Aficio SP 3500SF, SP 221S, SP 220SNw, SP 221SNw, SP 221SF, SP 220SFNw, SP 221SFNw v1.06 were discovered to contain a stack buffer overflow in the file /etc/wpa_supplicant.conf.
network
low complexity
ricoh CWE-787
7.5
2020-01-24 CVE-2019-19363 Incorrect Permission Assignment for Critical Resource vulnerability in Ricoh products
An issue was discovered in Ricoh (including Savin and Lanier) Windows printer drivers prior to 2020 that allows attackers local privilege escalation.
local
low complexity
ricoh CWE-732
7.8
2020-01-10 CVE-2019-14306 Unspecified vulnerability in Ricoh products
Ricoh SP C250DN 1.06 devices have Incorrect Access Control (issue 2 of 2).
network
low complexity
ricoh
7.5
2020-01-10 CVE-2019-14304 Cross-Site Request Forgery (CSRF) vulnerability in Ricoh products
Ricoh SP C250DN 1.06 devices allow CSRF.
network
low complexity
ricoh CWE-352
8.8
2020-01-10 CVE-2019-14301 Information Exposure vulnerability in Ricoh products
Ricoh SP C250DN 1.06 devices have Incorrect Access Control (issue 1 of 2).
network
low complexity
ricoh CWE-200
7.5
2019-08-26 CVE-2019-14307 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Ricoh products
Several Ricoh printers have multiple buffer overflows parsing HTTP parameter settings for SNMP, which allow an attacker to cause a denial of service or code execution via crafted requests to the web server.
network
low complexity
ricoh CWE-119
7.5
2019-08-26 CVE-2019-14305 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Ricoh products
Several Ricoh printers have multiple buffer overflows parsing HTTP parameter settings for Wi-Fi, mDNS, POP3, SMTP, and notification alerts, which allow an attacker to cause a denial of service or code execution via crafted requests to the web server.
network
low complexity
ricoh CWE-119
7.5
2019-08-26 CVE-2019-14300 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Ricoh products
Several Ricoh printers have multiple buffer overflows parsing HTTP cookie headers, which allow an attacker to cause a denial of service or code execution via crafted requests to the web server.
network
low complexity
ricoh CWE-119
7.5
2019-08-26 CVE-2019-14308 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Ricoh products
Several Ricoh printers have multiple buffer overflows parsing LPD packets, which allow an attacker to cause a denial of service or code execution via crafted requests to the LPD service.
network
low complexity
ricoh CWE-119
7.5