Vulnerabilities > Ricoh > SP 212Sfnw Firmware

DATE CVE VULNERABILITY TITLE RISK
2022-02-15 CVE-2021-33945 Out-of-bounds Write vulnerability in Ricoh products
RICOH Printer series SP products 320DN, SP 325DNw, SP 320SN, SP 320SFN, SP 325SNw, SP 325SFNw, SP 330SN, Aficio SP 3500SF, SP 221S, SP 220SNw, SP 221SNw, SP 221SF, SP 220SFNw, SP 221SFNw v1.06 were discovered to contain a stack buffer overflow in the file /etc/wpa_supplicant.conf.
network
low complexity
ricoh CWE-787
7.5
2020-01-10 CVE-2019-14306 Unspecified vulnerability in Ricoh products
Ricoh SP C250DN 1.06 devices have Incorrect Access Control (issue 2 of 2).
network
low complexity
ricoh
7.5
2020-01-10 CVE-2019-14304 Cross-Site Request Forgery (CSRF) vulnerability in Ricoh products
Ricoh SP C250DN 1.06 devices allow CSRF.
network
low complexity
ricoh CWE-352
8.8
2020-01-10 CVE-2019-14302 Unspecified vulnerability in Ricoh products
On Ricoh SP C250DN 1.06 devices, a debug port can be used.
low complexity
ricoh
6.8
2020-01-10 CVE-2019-14301 Information Exposure vulnerability in Ricoh products
Ricoh SP C250DN 1.06 devices have Incorrect Access Control (issue 1 of 2).
network
low complexity
ricoh CWE-200
7.5