Filtered by vendor Honeywell Subscriptions
Total 90 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2023-24474 1 Honeywell 4 Direct Station, Engineering Station, Experion Server and 1 more 2024-08-02 7.5 High
Experion server may experience a DoS due to a heap overflow which could occur when handling a specially crafted message
CVE-2023-24480 1 Honeywell 2 C300, C300 Firmware 2024-08-02 9.8 Critical
Controller DoS due to stack overflow when decoding a message from the server.  See Honeywell Security Notification for recommendations on upgrading and versioning.
CVE-2023-23585 1 Honeywell 4 Direct Station, Engineering Station, Experion Server and 1 more 2024-08-02 9.8 Critical
Experion server DoS due to heap overflow occurring during the handling of a specially crafted message for a specific configuration operation.  See Honeywell Security Notification for recommendations on upgrading and versioning.
CVE-2023-22435 1 Honeywell 4 Direct Station, Engineering Station, Experion Server and 1 more 2024-08-02 7.5 High
Experion server may experience a DoS due to a stack overflow when handling a specially crafted message.
CVE-2023-5390 1 Honeywell 4 Controledge Unit Operations Controller, Controledge Unit Operations Controller Firmware, Controledge Virtual Unit Operations Controller and 1 more 2024-08-02 5.3 Medium
An attacker could potentially exploit this vulnerability, leading to files being read from the Honeywell Experion ControlEdge VirtualUOC and ControlEdge UOC. This exploit could be used to read files from the controller that may expose limited information from the device. Honeywell recommends updating to the most recent version of the product. See Honeywell Security Notification for recommendations on upgrading and versioning.
CVE-2023-5389 1 Honeywell 4 Controledge Unit Operations Controller, Controledge Unit Operations Controller Firmware, Controledge Virtual Unit Operations Controller and 1 more 2024-08-02 9.1 Critical
An attacker could potentially exploit this vulnerability, leading to the ability to modify files on Honeywell Experion ControlEdge VirtualUOC and ControlEdge UOC . This exploit could be used to write a file that may result in unexpected behavior based on configuration changes or updating of files that could result in subsequent execution of a malicious application if triggered. Honeywell recommends updating to the most recent version of the product. See Honeywell Security Notification for recommendations on upgrading and versioning. 
CVE-2023-3243 1 Honeywell 2 Alerton Bcm-web, Alerton Bcm-web Firmware 2024-08-02 8.3 High
** UNSUPPORTED WHEN ASSIGNED ** [An attacker can capture an authenticating hash and utilize it to create new sessions. The hash is also a poorly salted MD5 hash, which could result in a successful brute force password attack. Impacted product is BCM-WEB version 3.3.X. Recommended fix: Upgrade to a supported product such as Alerton ACM.] Out of an abundance of caution, this CVE ID is being assigned to better serve our customers and ensure all who are still running this product understand that the product is end of life and should be removed or upgraded. 
CVE-2023-3710 1 Honeywell 2 Pm43, Pm43 Firmware 2024-08-02 9.9 Critical
Improper Input Validation vulnerability in Honeywell PM43 on 32 bit, ARM (Printer web page modules) allows Command Injection.This issue affects PM43 versions prior to P10.19.050004. Update to the latest available firmware version of the respective printers to version MR19.5 (e.g. P10.19.050006).
CVE-2023-3712 1 Honeywell 2 Pm43, Pm43 Firmware 2024-08-02 6.6 Medium
Files or Directories Accessible to External Parties vulnerability in Honeywell PM43 on 32 bit, ARM (Printer web page modules) allows Privilege Escalation.This issue affects PM43 versions prior to P10.19.050004.  Update to the latest available firmware version of the respective printers to version MR19.5 (e.g. P10.19.050006).
CVE-2023-3711 1 Honeywell 2 Pm43, Pm43 Firmware 2024-08-02 6.4 Medium
Session Fixation vulnerability in Honeywell PM43 on 32 bit, ARM (Printer web page modules) allows Session Credential Falsification through Prediction.This issue affects PM43 versions prior to P10.19.050004. Update to the latest available firmware version of the respective printers to version MR19.5 (e.g. P10.19.050006).