Skip to content

An issue was discovered in Ricoh (including Savin and...

Moderate severity Unreviewed Published May 24, 2022 to the GitHub Advisory Database • Updated Feb 10, 2023

Package

No package listedSuggest a package

Affected versions

Unknown

Patched versions

Unknown

Description

An issue was discovered in Ricoh (including Savin and Lanier) Windows printer drivers prior to 2020 that allows attackers local privilege escalation. Affected drivers and versions are: PCL6 Driver for Universal Print - Version 4.0 or later PS Driver for Universal Print - Version 4.0 or later PC FAX Generic Driver - All versions Generic PCL5 Driver - All versions RPCS Driver - All versions PostScript3 Driver - All versions PCL6 (PCL XL) Driver - All versions RPCS Raster Driver - All version

References

Published by the National Vulnerability Database Jan 24, 2020
Published to the GitHub Advisory Database May 24, 2022
Last updated Feb 10, 2023

Severity

Moderate

EPSS score

0.070%
(31st percentile)

Weaknesses

CVE ID

CVE-2019-19363

GHSA ID

GHSA-88hc-87fj-j5x4

Source code

No known source code

Dependabot alerts are not supported on this advisory because it does not have a package from a supported ecosystem with an affected and fixed version.

Learn more about GitHub language support

Loading Checking history
See something to contribute? Suggest improvements for this vulnerability.