CVE-2019-14299

Ricoh SP C250DN 1.05 devices have an Authentication Method Vulnerable to Brute Force Attacks. Some Ricoh printers did not implement account lockout. Therefore, it was possible to obtain the local account credentials by brute force.
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:ricoh:sp_c250sf_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:ricoh:sp_c250sf:-:*:*:*:*:*:*:*

Configuration 2 (hide)

AND
cpe:2.3:o:ricoh:sp_c252sf_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:ricoh:sp_c252sf:-:*:*:*:*:*:*:*

Configuration 3 (hide)

AND
cpe:2.3:o:ricoh:sp_c250dn_firmware:1.05:*:*:*:*:*:*:*
cpe:2.3:h:ricoh:sp_c250dn:-:*:*:*:*:*:*:*

Configuration 4 (hide)

AND
cpe:2.3:o:ricoh:sp_c252dn_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:ricoh:sp_c252dn:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2020-03-13 19:15

Updated : 2023-12-10 13:27


NVD link : CVE-2019-14299

Mitre link : CVE-2019-14299

CVE.ORG link : CVE-2019-14299


JSON object : View

Products Affected

ricoh

  • sp_c250dn_firmware
  • sp_c252dn_firmware
  • sp_c250sf_firmware
  • sp_c252sf
  • sp_c252dn
  • sp_c250sf
  • sp_c250dn
  • sp_c252sf_firmware
CWE
CWE-307

Improper Restriction of Excessive Authentication Attempts