Vulnerabilities > Honeywell > Intermec Pm43 Firmware

DATE CVE VULNERABILITY TITLE RISK
2017-03-29 CVE-2017-5671 Improper Privilege Management vulnerability in Honeywell products
Honeywell Intermec PM23, PM42, PM43, PC23, PC43, PD43, and PC42 industrial printers before 10.11.013310 and 10.12.x before 10.12.013309 have /usr/bin/lua installed setuid to the itadmin account, which allows local users to conduct a BusyBox jailbreak attack and obtain root privileges by overwriting the /etc/shadow file.
local
low complexity
honeywell CWE-269
7.2