6.8
MEDIUM
CVE-2019-14302
Ricoh SP C250DN Debug Port Authentication Bypass
Description

On Ricoh SP C250DN 1.06 devices, a debug port can be used.

INFO

Published Date :

Jan. 10, 2020, 6:15 p.m.

Last Modified :

Feb. 1, 2023, 4:46 p.m.

Remotely Exploitable :

No

Impact Score :

5.9

Exploitability Score :

0.9
Affected Products

The following products are affected by CVE-2019-14302 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Ricoh sp_c250sf_firmware
2 Ricoh sp_c252sf_firmware
3 Ricoh sp_c250dn_firmware
4 Ricoh sp_c252dn_firmware
5 Ricoh sp_330sn_firmware
6 Ricoh sp_221s_firmware
7 Ricoh sp_220snw_firmware
8 Ricoh sp_221snw_firmware
9 Ricoh sp_221sf_firmware
10 Ricoh sp_220sfnw_firmware
11 Ricoh sp_221sfnw_firmware
12 Ricoh sp_c260sfnw_firmware
13 Ricoh sp_c262sfnw_firmware
14 Ricoh sp_c261sfnw_firmware
15 Ricoh sp_c260dnw_firmware
16 Ricoh sp_c262dnw_firmware
17 Ricoh sp_c261dnw_firmware
18 Ricoh m_2700_firmware
19 Ricoh m_2701_firmware
20 Ricoh sp_330sfn_firmware
21 Ricoh sp_3710sf_firmware
22 Ricoh sp_277snwx_firmware
23 Ricoh sp_277sfnwx_firmware
24 Ricoh sp_212sfnw_firmware
25 Ricoh sp_212sfw_firmware
26 Ricoh sp_212snw_firmware
27 Ricoh sp_212suw_firmware
28 Ricoh sp_213sfnw_firmware
29 Ricoh sp_213sfw_firmware
30 Ricoh sp_213snw_firmware
31 Ricoh sp_213suw_firmware
32 Ricoh sp_330dn_firmware
33 Ricoh sp_3710dn_firmware
34 Ricoh sp_220nw_firmware
35 Ricoh sp_221nw_firmware
36 Ricoh sp_212nw_firmware
37 Ricoh sp_212w_firmware
38 Ricoh sp_213nw_firmware
39 Ricoh sp_213w_firmware
40 Ricoh mp_2014_firmware
41 Ricoh mp_2014d_firmware
42 Ricoh mp_2014ad_firmware
43 Ricoh sp_221_firmware
44 Ricoh sp277nwx_firmware
45 Ricoh sp_212sfnw_\(china\)_firmware
46 Ricoh sp_213snw_\(taiwan\)_firmware
47 Ricoh sp_213sfnw_\(taiwan\)_firmware
48 Ricoh sp_213nw_\(taiwan\)_firmware
49 Ricoh sp_210su_\(china\)_firmware
50 Ricoh sp_210su_q_\(china\)_firmware
51 Ricoh sp_210su_firmware
52 Ricoh sp_210sf_firmware
53 Ricoh sp_210sf_\(china\)_firmware
54 Ricoh sp_210sf_q_\(china\)_firmware
55 Ricoh sp_211sf_firmware
56 Ricoh sp_211su_firmware
57 Ricoh sp_210_firmware
58 Ricoh sp_210_\(china\)_firmware
59 Ricoh sp_210_q_\(china\)_firmware
60 Ricoh sp_210e_\(china\)_firmware
61 Ricoh sp_211_firmware
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2019-14302.

URL Resource
http://jvn.jp/en/jp/JVN52962201/index.html Third Party Advisory VDB Entry
https://www.ricoh.com/info/2019/0823_1/ Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2019-14302 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2019-14302 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Feb. 01, 2023

    Action Type Old Value New Value
    Changed Reference Type http://jvn.jp/en/jp/JVN52962201/index.html No Types Assigned http://jvn.jp/en/jp/JVN52962201/index.html Third Party Advisory, VDB Entry
  • CWE Remap by [email protected]

    Aug. 24, 2020

    Action Type Old Value New Value
    Changed CWE CWE-20 NVD-CWE-noinfo
  • CVE Modified by [email protected]

    Feb. 25, 2020

    Action Type Old Value New Value
    Added Reference http://jvn.jp/en/jp/JVN52962201/index.html [No Types Assigned]
  • Initial Analysis by [email protected]

    Jan. 21, 2020

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:L/AC:L/Au:N/C:C/I:C/A:C)
    Added CVSS V3.1 NIST AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://www.ricoh.com/info/2019/0823_1/ No Types Assigned https://www.ricoh.com/info/2019/0823_1/ Vendor Advisory
    Added CWE NIST CWE-20
    Added CPE Configuration AND OR *cpe:2.3:o:ricoh:sp_c250sf_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.15 OR cpe:2.3:h:ricoh:sp_c250sf:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:ricoh:sp_c252sf_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.15 OR cpe:2.3:h:ricoh:sp_c252sf:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:ricoh:sp_c250dn_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.09 OR cpe:2.3:h:ricoh:sp_c250dn:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:ricoh:sp_c252dn_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.09 OR cpe:2.3:h:ricoh:sp_c252dn:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:ricoh:sp_330sn_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.07 OR cpe:2.3:h:ricoh:sp_330sn:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:ricoh:sp_330sfn_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.07 OR cpe:2.3:h:ricoh:sp_330sfn:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:ricoh:sp_330dn_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.07 OR cpe:2.3:h:ricoh:sp_330dn:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:ricoh:sp_3710sf_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.07 OR cpe:2.3:h:ricoh:sp_3710sf:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:ricoh:sp_3710dn_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.07 OR cpe:2.3:h:ricoh:sp_3710dn:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:ricoh:sp_c260dnw_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.12 OR cpe:2.3:h:ricoh:sp_c260dnw:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:ricoh:sp_c260sfnw_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.15 OR cpe:2.3:h:ricoh:sp_c260sfnw:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:ricoh:sp_c261dnw_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.13 OR cpe:2.3:h:ricoh:sp_c261dnw:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:ricoh:sp_c261sfnw_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.17 OR cpe:2.3:h:ricoh:sp_c261sfnw:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:ricoh:sp_c262sfnw_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.17 OR cpe:2.3:h:ricoh:sp_c262sfnw:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:ricoh:sp_c262dnw_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.13 OR cpe:2.3:h:ricoh:sp_c262dnw:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:ricoh:mp_2014_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.10 OR cpe:2.3:h:ricoh:mp_2014:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:ricoh:mp_2014d_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.10 OR cpe:2.3:h:ricoh:mp_2014d:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:ricoh:mp_2014ad_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.10 OR cpe:2.3:h:ricoh:mp_2014ad:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:ricoh:m_2700_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.06 OR cpe:2.3:h:ricoh:m_2700:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:ricoh:m_2701_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.06 OR cpe:2.3:h:ricoh:m_2701:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:ricoh:sp_221s_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.10 OR cpe:2.3:h:ricoh:sp_221s:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:ricoh:sp_220snw_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.11 OR cpe:2.3:h:ricoh:sp_220snw:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:ricoh:sp_221snw_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.11 OR cpe:2.3:h:ricoh:sp_221snw:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:ricoh:sp_221sf_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.11 OR cpe:2.3:h:ricoh:sp_221sf:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:ricoh:sp_220sfnw_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.12 OR cpe:2.3:h:ricoh:sp_220sfnw:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:ricoh:sp_221sfnw_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.12 OR cpe:2.3:h:ricoh:sp_221sfnw:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:ricoh:sp_277snwx_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.12 OR cpe:2.3:h:ricoh:sp_277snwx:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:ricoh:sp_277sfnwx_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.12 OR cpe:2.3:h:ricoh:sp_277sfnwx:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:ricoh:sp_221_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.02 OR cpe:2.3:h:ricoh:sp_221:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:ricoh:sp_220nw_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.04 OR cpe:2.3:h:ricoh:sp_220nw:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:ricoh:sp_221nw_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.04 OR cpe:2.3:h:ricoh:sp_221nw:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:ricoh:sp277nwx_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.04 OR cpe:2.3:h:ricoh:sp277nwx:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:ricoh:sp_212snw_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.07 OR cpe:2.3:h:ricoh:sp_212snw:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:ricoh:sp_212sfnw_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.08 OR cpe:2.3:h:ricoh:sp_212sfnw:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:ricoh:sp_212sfw_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.08 OR cpe:2.3:h:ricoh:sp_212sfw:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:ricoh:sp_212sfnw_\(china\)_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.08 OR cpe:2.3:h:ricoh:sp_212sfnw_\(china\):-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:ricoh:sp_212suw_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.07 OR cpe:2.3:h:ricoh:sp_212suw:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:ricoh:sp_213snw_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.07 OR cpe:2.3:h:ricoh:sp_213snw:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:ricoh:sp_213snw_\(taiwan\)_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.05 OR cpe:2.3:h:ricoh:sp_213snw_\(taiwan\):-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:ricoh:sp_213suw_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.07 OR cpe:2.3:h:ricoh:sp_213suw:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:ricoh:sp_213sfnw_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.07 OR cpe:2.3:h:ricoh:sp_213sfnw:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:ricoh:sp_213sfw_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.07 OR cpe:2.3:h:ricoh:sp_213sfw:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:ricoh:sp_213sfnw_\(taiwan\)_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.06 OR cpe:2.3:h:ricoh:sp_213sfnw_\(taiwan\):-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:ricoh:sp_212nw_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.06 OR cpe:2.3:h:ricoh:sp_212nw:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:ricoh:sp_213nw_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.06 OR cpe:2.3:h:ricoh:sp_213nw:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:ricoh:sp_213nw_\(taiwan\)_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.04 OR cpe:2.3:h:ricoh:sp_213nw_\(taiwan\):-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:ricoh:sp_212w_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.06 OR cpe:2.3:h:ricoh:sp_212w:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:ricoh:sp_213w_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.06 OR cpe:2.3:h:ricoh:sp_213w:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:ricoh:sp_210su_\(china\)_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.06 OR cpe:2.3:h:ricoh:sp_210su:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:ricoh:sp_210su_q_\(china\)_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.06 OR cpe:2.3:h:ricoh:sp_210su_q_\(china\):-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:ricoh:sp_210su_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.06 OR cpe:2.3:o:ricoh:sp_210su:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:ricoh:sp_210sf_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.06 OR cpe:2.3:h:ricoh:sp_210sf:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:ricoh:sp_210sf_\(china\)_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.06 OR cpe:2.3:h:ricoh:sp_210sf_\(china\):-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:ricoh:sp_210sf_q_\(china\)_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.06 OR cpe:2.3:h:ricoh:sp_210sf_q_\(china\):-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:ricoh:sp_211sf_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.06 OR cpe:2.3:h:ricoh:sp_211sf:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:ricoh:sp_211su_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.06 OR cpe:2.3:h:ricoh:sp_211su:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:ricoh:sp_210_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.06 OR cpe:2.3:o:ricoh:sp_210:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:ricoh:sp_210_\(china\)_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.02 OR cpe:2.3:h:ricoh:sp_210_\(china\):-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:ricoh:sp_210_q_\(china\)_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.02 OR cpe:2.3:h:ricoh:sp_210_q_\(china\):-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:ricoh:sp_210e_\(china\)_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.02 OR cpe:2.3:h:ricoh:sp_210e_\(china\):-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:ricoh:sp_211_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.06 OR cpe:2.3:h:ricoh:sp_211:-:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2019-14302 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2019-14302 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.08 }} 0.00%

score

0.30762

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability