CVE-2023-3711

Session Fixation vulnerability in Honeywell PM43 on 32 bit, ARM (Printer web page modules) allows Session Credential Falsification through Prediction.This issue affects PM43 versions prior to P10.19.050004. Update to the latest available firmware version of the respective printers to version MR19.5 (e.g. P10.19.050006).
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:honeywell:pm43_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:honeywell:pm43:-:*:*:*:*:*:x86:*

History

19 Sep 2023, 20:35

Type Values Removed Values Added
CWE CWE-384
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 8.8
CPE cpe:2.3:o:honeywell:pm43_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:honeywell:pm43:-:*:*:*:*:*:x86:*
First Time Honeywell pm43 Firmware
Honeywell
Honeywell pm43
References (MISC) https://hsmftp.honeywell.com:443/en/Software/Printers/Industrial/PM23-PM23c-PM43-PM43c/Current/Firmware/firmwaresignedP1019050004 - (MISC) https://hsmftp.honeywell.com:443/en/Software/Printers/Industrial/PM23-PM23c-PM43-PM43c/Current/Firmware/firmwaresignedP1019050004 - Permissions Required
References (MISC) https://hsmftp.honeywell.com:443/en/Software/Printers/Industrial/PM23-PM23c-PM43-PM43c/Current/Firmware/firmwarexasignedP1019050004A - (MISC) https://hsmftp.honeywell.com:443/en/Software/Printers/Industrial/PM23-PM23c-PM43-PM43c/Current/Firmware/firmwarexasignedP1019050004A - Permissions Required
References (MISC) https://www.honeywell.com/us/en/product-security - (MISC) https://www.honeywell.com/us/en/product-security - Product

12 Sep 2023, 20:41

Type Values Removed Values Added
New CVE

Information

Published : 2023-09-12 20:15

Updated : 2023-12-10 15:14


NVD link : CVE-2023-3711

Mitre link : CVE-2023-3711

CVE.ORG link : CVE-2023-3711


JSON object : View

Products Affected

honeywell

  • pm43_firmware
  • pm43
CWE
CWE-384

Session Fixation