Vulnerabilities > Ricoh > High

DATE CVE VULNERABILITY TITLE RISK
2019-01-09 CVE-2018-16188 SQL Injection vulnerability in Ricoh products
SQL injection vulnerability in the RICOH Interactive Whiteboard D2200 V1.3 to V2.2, D5500 V1.3 to V2.2, D5510 V1.3 to V2.2, the display versions with RICOH Interactive Whiteboard Controller Type1 V1.3 to V2.2 attached (D5520, D6500, D6510, D7500, D8400), and the display versions with RICOH Interactive Whiteboard Controller Type2 V3.0 to V3.1.10137.0 attached (D5520, D6510, D7500, D8400) allows remote attackers to execute arbitrary SQL commands via unspecified vectors.
network
low complexity
ricoh CWE-89
7.5
2019-01-09 CVE-2018-16186 Use of Hard-coded Credentials vulnerability in Ricoh products
RICOH Interactive Whiteboard D2200 V1.1 to V2.2, D5500 V1.1 to V2.2, D5510 V1.1 to V2.2, the display versions with RICOH Interactive Whiteboard Controller Type1 V1.1 to V2.2 attached (D5520, D6500, D6510, D7500, D8400), and the display versions with RICOH Interactive Whiteboard Controller Type2 V3.0 to V3.1.10137.0 attached (D5520, D6510, D7500, D8400) uses hard-coded credentials, which may allow an attacker on the same network segments to login to the administrators settings screen and change the configuration.
low complexity
ricoh CWE-798
8.3
2018-12-14 CVE-2018-18006 Use of Hard-coded Credentials vulnerability in Ricoh Myprint 2.2.7/2.9.2.4
Hardcoded credentials in the Ricoh myPrint application 2.9.2.4 for Windows and 2.2.7 for Android give access to any externally disclosed myPrint WSDL API, as demonstrated by discovering API secrets of related Google cloud printers, encrypted passwords of mail servers, and names of printed files.
network
low complexity
ricoh CWE-798
7.5
2015-08-31 CVE-2015-6750 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Ricoh Dl-1 Sr10
Buffer overflow in Ricoh DL FTP Server 1.1.0.6 and earlier allows remote attackers to execute arbitrary code via a long USER command.
network
low complexity
ricoh CWE-119
7.5