Lucene search

K

Pm43 Firmware Security Vulnerabilities - 2023

cve
cve

CVE-2023-3710

Improper Input Validation vulnerability in Honeywell PM43 on 32 bit, ARM (Printer web page modules) allows Command Injection.This issue affects PM43 versions prior to P10.19.050004. Update to the latest available firmware version of the respective printers to version MR19.5 (e.g. P10.19.050006).

9.9CVSS

9.4AI Score

0.783EPSS

2023-09-12 08:15 PM
31
cve
cve

CVE-2023-3711

Session Fixation vulnerability in Honeywell PM43 on 32 bit, ARM (Printer web page modules) allows Session Credential Falsification through Prediction.This issue affects PM43 versions prior to P10.19.050004. Update to the latest available firmware version of the respective printers to version MR19.5...

8.8CVSS

8.6AI Score

0.001EPSS

2023-09-12 08:15 PM
22
cve
cve

CVE-2023-3712

Files or Directories Accessible to External Parties vulnerability in Honeywell PM43 on 32 bit, ARM (Printer web page modules) allows Privilege Escalation.This issue affects PM43 versions prior to P10.19.050004. Update to the latest available firmware version of the respective printers to version MR...

7.8CVSS

7.6AI Score

0.0004EPSS

2023-09-12 08:15 PM
16