Executive Summary

Informations
Name CVE-2018-16185 First vendor Publication 2019-01-09
Vendor Cve Last vendor Modification 2019-02-04

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
Overall CVSS Score 7.8
Base Score 7.8 Environmental Score 7.8
impact SubScore 5.9 Temporal Score 7.8
Exploitabality Sub Score 1.8
 
Attack Vector Local Attack Complexity Low
Privileges Required None User Interaction Required
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

RICOH Interactive Whiteboard D2200 V1.1 to V2.2, D5500 V1.1 to V2.2, D5510 V1.1 to V2.2, the display versions with RICOH Interactive Whiteboard Controller Type1 V1.1 to V2.2 attached (D5520, D6500, D6510, D7500, D8400), and the display versions with RICOH Interactive Whiteboard Controller Type2 V3.0 to V3.1.10137.0 attached (D5520, D6510, D7500, D8400) allows remote attackers to execute a malicious program.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-16185

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-20 Improper Input Validation

Sources (Detail)

Source Url
JVN https://jvn.jp/en/jp/JVN55263945/index.html
MISC https://www.ricoh.com/info/2018/1127_1.html

Alert History

If you want to see full details history, please login or register.
0
1
2
Date Informations
2020-05-23 01:09:16
  • Multiple Updates
2019-02-04 21:19:18
  • Multiple Updates
2019-01-10 05:18:49
  • First insertion