Vulnerabilities (CVE)

Filtered by vendor Honeywell Subscribe
Filtered by product Intermec Pc23 Firmware
Total 1 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2017-5671 1 Honeywell 14 Intermec Pc23, Intermec Pc23 Firmware, Intermec Pc42 and 11 more 2023-12-10 7.2 HIGH 8.8 HIGH
Honeywell Intermec PM23, PM42, PM43, PC23, PC43, PD43, and PC42 industrial printers before 10.11.013310 and 10.12.x before 10.12.013309 have /usr/bin/lua installed setuid to the itadmin account, which allows local users to conduct a BusyBox jailbreak attack and obtain root privileges by overwriting the /etc/shadow file.