Lucene search

K

Intermec Pm42 Firmware Security Vulnerabilities

cve
cve

CVE-2017-5671

Honeywell Intermec PM23, PM42, PM43, PC23, PC43, PD43, and PC42 industrial printers before 10.11.013310 and 10.12.x before 10.12.013309 have /usr/bin/lua installed setuid to the itadmin account, which allows local users to conduct a BusyBox jailbreak attack and obtain root privileges by overwriting...

8.8CVSS

8.2AI Score

0.0004EPSS

2017-03-29 02:59 PM
31