CVE-2018-16187

CVSS V2 Medium 4.3 CVSS V3 Medium 5.9
Description
The RICOH Interactive Whiteboard D2200 V1.3 to V2.2, D5500 V1.3 to V2.2, D5510 V1.3 to V2.2, the display versions with RICOH Interactive Whiteboard Controller Type1 V1.3 to V2.2 attached (D5520, D6500, D6510, D7500, D8400), and the display versions with RICOH Interactive Whiteboard Controller Type2 V3.0 to V3.1.10137.0 attached (D5520, D6510, D7500, D8400) does not verify its server certificates, which allows man-in-the-middle attackers to eversdrop on encrypted communication.
Overview
  • CVE ID
  • CVE-2018-16187
  • Assigner
  • vultures@jpcert.or.jp
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2019-01-09T23:29:04
  • Last Modified Date
  • 2019-02-08T17:15:00
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
AND
cpe:2.3:o:ricoh:d2200_firmware:*:*:*:*:*:*:*:* 1 OR 1.3 2.2
cpe:2.3:h:ricoh:d2200:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:ricoh:d5500_firmware:*:*:*:*:*:*:*:* 1 OR 1.3 2.2
cpe:2.3:h:ricoh:d5500:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:ricoh:d5510_firmware:*:*:*:*:*:*:*:* 1 OR 1.3 2.2
cpe:2.3:h:ricoh:d5510:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:ricoh:d5520_firmware:*:*:*:*:*:*:*:* 1 OR 1.3 2.2
cpe:2.3:o:ricoh:d5520_firmware:*:*:*:*:*:*:*:* 1 OR 3.0 3.1.10137.0
cpe:2.3:h:ricoh:d5520:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:ricoh:d6500_firmware:*:*:*:*:*:*:*:* 1 OR 1.3 2.2
cpe:2.3:h:ricoh:d6500:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:ricoh:d6510_firmware:*:*:*:*:*:*:*:* 1 OR 1.3 2.2
cpe:2.3:o:ricoh:d6510_firmware:*:*:*:*:*:*:*:* 1 OR 3.0 3.1.10137.0
cpe:2.3:h:ricoh:d6510:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:ricoh:d7500_firmware:*:*:*:*:*:*:*:* 1 OR 1.3 2.2
cpe:2.3:o:ricoh:d7500_firmware:*:*:*:*:*:*:*:* 1 OR 3.0 3.1.10137.0
cpe:2.3:h:ricoh:d7500:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:ricoh:d8400_firmware:*:*:*:*:*:*:*:* 1 OR 1.3 2.2
cpe:2.3:o:ricoh:d8400_firmware:*:*:*:*:*:*:*:* 1 OR 3.0 3.1.10137.0
cpe:2.3:h:ricoh:d8400:-:*:*:*:*:*:*:* 0 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:M/Au:N/C:P/I:N/A:N
  • Access Vector
  • NETWORK
  • Access Compatibility
  • MEDIUM
  • Authentication
  • NONE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • NONE
  • Availability Impact
  • NONE
  • Base Score
  • 4.3
  • Severity
  • MEDIUM
  • Exploitability Score
  • 8.6
  • Impact Score
  • 2.9
CVSS Version 3
  • Version
  • 3.0
  • Vector String
  • CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • HIGH
  • Privileges Required
  • NONE
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • NONE
  • Base Score
  • 5.9
  • Base Severity
  • MEDIUM
  • Exploitability Score
  • 2.2
  • Impact Score
  • 3.6
References
Reference URL Reference Tags
https://www.ricoh.com/info/2018/1127_1.html Vendor Advisory
https://jvn.jp/en/jp/JVN55263945/index.html Third Party Advisory
History
Created Old Value New Value Data Type Notes
2022-05-10 07:59:07 Added to TrackCVE
2022-12-03 16:15:00 2019-01-09T23:29Z 2019-01-09T23:29:04 CVE Published Date updated
2022-12-03 16:15:00 2019-02-08T17:15:00 CVE Modified Date updated
2022-12-03 16:15:00 Analyzed Vulnerability Status updated