Filtered by vendor Honeywell Subscriptions
Filtered by product Pm43 Subscriptions
Total 3 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2023-3710 1 Honeywell 2 Pm43, Pm43 Firmware 2023-09-19 9.8 Critical
Improper Input Validation vulnerability in Honeywell PM43 on 32 bit, ARM (Printer web page modules) allows Command Injection.This issue affects PM43 versions prior to P10.19.050004. Update to the latest available firmware version of the respective printers to version MR19.5 (e.g. P10.19.050006).
CVE-2023-3711 1 Honeywell 2 Pm43, Pm43 Firmware 2023-09-19 8.8 High
Session Fixation vulnerability in Honeywell PM43 on 32 bit, ARM (Printer web page modules) allows Session Credential Falsification through Prediction.This issue affects PM43 versions prior to P10.19.050004. Update to the latest available firmware version of the respective printers to version MR19.5 (e.g. P10.19.050006).
CVE-2023-3712 1 Honeywell 2 Pm43, Pm43 Firmware 2023-09-19 7.8 High
Files or Directories Accessible to External Parties vulnerability in Honeywell PM43 on 32 bit, ARM (Printer web page modules) allows Privilege Escalation.This issue affects PM43 versions prior to P10.19.050004.  Update to the latest available firmware version of the respective printers to version MR19.5 (e.g. P10.19.050006).