Lucene search

K
nvd[email protected]NVD:CVE-2019-14307
HistoryAug 26, 2019 - 3:15 p.m.

CVE-2019-14307

2019-08-2615:15:11
CWE-119
web.nvd.nist.gov
3

CVSS2

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

9.2

Confidence

High

EPSS

0.007

Percentile

79.8%

Several Ricoh printers have multiple buffer overflows parsing HTTP parameter settings for SNMP, which allow an attacker to cause a denial of service or code execution via crafted requests to the web server. Affected firmware versions depend on the printer models. One affected configuration is cpe:2.3:o:ricoh:sp_c250dn_firmware:-:::::::* up to (including) 1.06 running on cpe:2.3:o:ricoh:sp_c250dn:-:::::::, cpe:2.3:o:ricoh:sp_c252dn:-:::::::. Another affected configuration is cpe:2.3:o:ricoh:sp_c250sf_firmware:-:::::::* up to (including) 1.12 running on cpe:2.3:o:ricoh:sp_c250sf:-:::::::, cpe:2.3:o:ricoh:sp_c252sf:-:::::::.

Affected configurations

Nvd
Node
ricohsp_c250sf_firmwareRange<1.13
AND
ricohsp_c250sfMatch-
Node
ricohsp_c252sf_firmwareRange<1.13
AND
ricohsp_c252sfMatch-
Node
ricohsp_c250dn_firmwareRange<1.07
AND
ricohsp_c250dnMatch-
Node
ricohsp_c252dn_firmwareRange<1.07
AND
ricohsp_c252dnMatch-
VendorProductVersionCPE
ricohsp_c250sf_firmware*cpe:2.3:o:ricoh:sp_c250sf_firmware:*:*:*:*:*:*:*:*
ricohsp_c250sf-cpe:2.3:h:ricoh:sp_c250sf:-:*:*:*:*:*:*:*
ricohsp_c252sf_firmware*cpe:2.3:o:ricoh:sp_c252sf_firmware:*:*:*:*:*:*:*:*
ricohsp_c252sf-cpe:2.3:h:ricoh:sp_c252sf:-:*:*:*:*:*:*:*
ricohsp_c250dn_firmware*cpe:2.3:o:ricoh:sp_c250dn_firmware:*:*:*:*:*:*:*:*
ricohsp_c250dn-cpe:2.3:h:ricoh:sp_c250dn:-:*:*:*:*:*:*:*
ricohsp_c252dn_firmware*cpe:2.3:o:ricoh:sp_c252dn_firmware:*:*:*:*:*:*:*:*
ricohsp_c252dn-cpe:2.3:h:ricoh:sp_c252dn:-:*:*:*:*:*:*:*

CVSS2

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

9.2

Confidence

High

EPSS

0.007

Percentile

79.8%

Related for NVD:CVE-2019-14307