Vulnerabilities (CVE)

Filtered by vendor Papercut Subscribe
Total 14 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-6006 2 Microsoft, Papercut 3 Windows, Papercut Mf, Papercut Ng 2023-12-10 N/A 6.7 MEDIUM
This vulnerability potentially allows local attackers to escalate privileges on affected installations of PaperCut NG. An attacker must be able to write into the local C Drive. In addition, the attacker must have admin privileges to enable Print Archiving or encounter a misconfigured system. This vulnerability does not apply to PaperCut NG installs that have Print Archiving enabled and configured as per the recommended set up procedure. This specific flaw exists within the pc-pdl-to-image process. The process loads an executable from an unsecured location. An attacker can leverage this vulnerability to escalate privileges and execute arbitrary code in the context of SYSTEM
CVE-2023-31046 1 Papercut 2 Papercut Mf, Papercut Ng 2023-12-10 N/A 6.5 MEDIUM
A Path Traversal vulnerability exists in PaperCut NG before 22.1.1 and PaperCut MF before 22.1.1. Under specific conditions, this could potentially allow an authenticated attacker to achieve read-only access to the server's filesystem, because requests beginning with "GET /ui/static/..//.." reach getStaticContent in UIContentResource.class in the static-content-files servlet.
CVE-2023-39143 2 Microsoft, Papercut 3 Windows, Papercut Mf, Papercut Ng 2023-12-10 N/A 9.8 CRITICAL
PaperCut NG and PaperCut MF before 22.1.3 on Windows allow path traversal, enabling attackers to upload, read, or delete arbitrary files. This leads to remote code execution when external device integration is enabled (a very common configuration).
CVE-2023-3486 1 Papercut 2 Papercut Mf, Papercut Ng 2023-12-10 N/A 7.5 HIGH
An authentication bypass exists in PaperCut NG versions 22.0.12 and prior that could allow a remote, unauthenticated attacker to upload arbitrary files to the PaperCut NG host’s file storage. This could exhaust system resources and prevent the service from operating as expected.
CVE-2023-4568 1 Papercut 1 Papercut Ng 2023-12-10 N/A 6.5 MEDIUM
PaperCut NG allows for unauthenticated XMLRPC commands to be run by default. Versions 22.0.12 and below are confirmed to be affected, but later versions may also be affected due to lack of a vendor supplied patch.
CVE-2023-2508 2 Apple, Papercut 2 Macos, Mobility Print Server 2023-12-10 N/A 6.5 MEDIUM
The `PaperCutNG Mobility Print` version 1.0.3512 application allows an unauthenticated attacker to perform a CSRF attack on an instance administrator to configure the clients host (in the "configure printer discovery" section). This is possible because the application has no protections against CSRF attacks, like Anti-CSRF tokens, header origin validation, samesite cookies, etc.
CVE-2023-27350 1 Papercut 2 Papercut Mf, Papercut Ng 2023-12-10 N/A 9.8 CRITICAL
This vulnerability allows remote attackers to bypass authentication on affected installations of PaperCut NG 22.0.5 (Build 63914). Authentication is not required to exploit this vulnerability. The specific flaw exists within the SetupCompleted class. The issue results from improper access control. An attacker can leverage this vulnerability to bypass authentication and execute arbitrary code in the context of SYSTEM. Was ZDI-CAN-18987.
CVE-2023-2533 1 Papercut 2 Papercut Mf, Papercut Ng 2023-12-10 N/A 8.8 HIGH
A Cross-Site Request Forgery (CSRF) vulnerability has been identified in PaperCut NG/MF, which, under specific conditions, could potentially enable an attacker to alter security settings or execute arbitrary code. This could be exploited if the target is an admin with a current login session. Exploiting this would typically involve the possibility of deceiving an admin into clicking a specially crafted malicious link, potentially leading to unauthorized changes.
CVE-2023-27351 1 Papercut 2 Papercut Mf, Papercut Ng 2023-12-10 N/A 7.5 HIGH
This vulnerability allows remote attackers to bypass authentication on affected installations of PaperCut NG 22.0.5 (Build 63914). Authentication is not required to exploit this vulnerability. The specific flaw exists within the SecurityRequestFilter class. The issue results from improper implementation of the authentication algorithm. An attacker can leverage this vulnerability to bypass authentication on the system. Was ZDI-CAN-19226.
CVE-2019-12135 1 Papercut 2 Papercut Mf, Papercut Ng 2023-12-10 7.5 HIGH 9.8 CRITICAL
An unspecified vulnerability in the application server in PaperCut MF and NG versions 18.3.8 and earlier and versions 19.0.3 and earlier allows remote attackers to execute arbitrary code via an unspecified vector.
CVE-2019-8948 1 Papercut 2 Papercut Mf, Papercut Ng 2023-12-10 7.5 HIGH 9.8 CRITICAL
PaperCut MF before 18.3.6 and PaperCut NG before 18.3.6 allow script injection via the user interface, aka PC-15163.
CVE-2014-2657 1 Papercut 1 Papercut Mf 2023-12-10 7.5 HIGH N/A
Unspecified vulnerability in the print release functionality in PaperCut MF before 14.1 (Build 26983) has unknown impact and remote vectors, related to embedded MFPs.
CVE-2014-2658 1 Papercut 2 Papercut Mf, Papercut Ng 2023-12-10 5.0 MEDIUM N/A
Unspecified vulnerability in Papercut MF and NG before 14.1 (Build 26983) allows attacker to cause a denial of service via unknown vectors.
CVE-2014-2659 1 Papercut 2 Papercut Mf, Papercut Ng 2023-12-10 6.8 MEDIUM N/A
Cross-site request forgery (CSRF) vulnerability in the admin UI in Papercut MF and NG before 14.1 (Build 26983) allows remote attackers to hijack the authentication of administrators via unspecified vectors.