CVE-2019-14309

Ricoh SP C250DN 1.05 devices have a fixed password. FTP service credential were found to be hardcoded within the printer firmware. This would allow to an attacker to access and read information stored on the shared FTP folders.
Configurations

Configuration 1


Information

Published : 2020-03-13 07:15

Updated : 2020-03-18 04:14


NVD link : CVE-2019-14309

Mitre link : CVE-2019-14309

Products Affected
CWE