Vulnerabilities > Honeywell > Pm43 Firmware

DATE CVE VULNERABILITY TITLE RISK
2023-09-12 CVE-2023-3710 Command Injection vulnerability in Honeywell Pm43 Firmware
Improper Input Validation vulnerability in Honeywell PM43 on 32 bit, ARM (Printer web page modules) allows Command Injection.This issue affects PM43 versions prior to P10.19.050004. Update to the latest available firmware version of the respective printers to version MR19.5 (e.g.
network
low complexity
honeywell CWE-77
critical
9.8
2023-09-12 CVE-2023-3711 Session Fixation vulnerability in Honeywell Pm43 Firmware
Session Fixation vulnerability in Honeywell PM43 on 32 bit, ARM (Printer web page modules) allows Session Credential Falsification through Prediction.This issue affects PM43 versions prior to P10.19.050004. Update to the latest available firmware version of the respective printers to version MR19.5 (e.g.
network
low complexity
honeywell CWE-384
8.8
2023-09-12 CVE-2023-3712 Files or Directories Accessible to External Parties vulnerability in Honeywell Pm43 Firmware
Files or Directories Accessible to External Parties vulnerability in Honeywell PM43 on 32 bit, ARM (Printer web page modules) allows Privilege Escalation.This issue affects PM43 versions prior to P10.19.050004.  Update to the latest available firmware version of the respective printers to version MR19.5 (e.g.
local
low complexity
honeywell CWE-552
7.8