Lucene search

K

PaperCut NG Security Vulnerabilities

cve
cve

CVE-2014-2658

Unspecified vulnerability in Papercut MF and NG before 14.1 (Build 26983) allows attacker to cause a denial of service via unknown vectors.

6.6AI Score

0.003EPSS

2014-04-28 02:09 PM
26
cve
cve

CVE-2014-2659

Cross-site request forgery (CSRF) vulnerability in the admin UI in Papercut MF and NG before 14.1 (Build 26983) allows remote attackers to hijack the authentication of administrators via unspecified vectors.

7.3AI Score

0.002EPSS

2014-04-22 02:23 PM
28
cve
cve

CVE-2019-12135

An unspecified vulnerability in the application server in PaperCut MF and NG versions 18.3.8 and earlier and versions 19.0.3 and earlier allows remote attackers to execute arbitrary code via an unspecified vector.

9.8CVSS

9.6AI Score

0.034EPSS

2019-06-06 05:29 PM
140
cve
cve

CVE-2019-8948

PaperCut MF before 18.3.6 and PaperCut NG before 18.3.6 allow script injection via the user interface, aka PC-15163.

9.8CVSS

9.5AI Score

0.002EPSS

2022-10-03 04:19 PM
23
cve
cve

CVE-2023-2533

A Cross-Site Request Forgery (CSRF) vulnerability has been identified inPaperCut NG/MF, which, under specific conditions, could potentially enablean attacker to alter security settings or execute arbitrary code. This couldbe exploited if the target is an admin with a current login session. Exploiti...

8.8CVSS

8.9AI Score

0.001EPSS

2023-06-20 03:15 PM
10
cve
cve

CVE-2023-27350

This vulnerability allows remote attackers to bypass authentication on affected installations of PaperCut NG 22.0.5 (Build 63914). Authentication is not required to exploit this vulnerability. The specific flaw exists within the SetupCompleted class. The issue results from improper access control. ...

9.8CVSS

9.1AI Score

0.97EPSS

2023-04-20 04:15 PM
656
In Wild
cve
cve

CVE-2023-27351

This vulnerability allows remote attackers to bypass authentication on affected installations of PaperCut NG 22.0.5 (Build 63914). Authentication is not required to exploit this vulnerability. The specific flaw exists within the SecurityRequestFilter class. The issue results from improper implement...

7.5CVSS

9.2AI Score

0.03EPSS

2023-04-20 04:15 PM
78
In Wild
cve
cve

CVE-2023-31046

A Path Traversal vulnerability exists in PaperCut NG before 22.1.1 and PaperCut MF before 22.1.1. Under specific conditions, this could potentially allow an authenticated attacker to achieve read-only access to the server's filesystem, because requests beginning with "GET /ui/static/..//.." reach g...

6.5CVSS

6.3AI Score

0.001EPSS

2023-10-19 02:15 PM
12
cve
cve

CVE-2023-3486

An authentication bypass exists in PaperCut NG versions 22.0.12 and prior that could allow a remote, unauthenticated attacker to upload arbitrary files to the PaperCut NG host’s file storage. This could exhaust system resources and prevent the service from operating as expected.

8.2CVSS

8.1AI Score

0.001EPSS

2023-07-25 01:15 PM
60
cve
cve

CVE-2023-39143

PaperCut NG and PaperCut MF before 22.1.3 on Windows allow path traversal, enabling attackers to upload, read, or delete arbitrary files. This leads to remote code execution when external device integration is enabled (a very common configuration).

9.8CVSS

9.7AI Score

0.945EPSS

2023-08-04 05:15 PM
71
cve
cve

CVE-2023-39469

PaperCut NG External User Lookup Code Injection Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of PaperCut NG. Authentication is required to exploit this vulnerability. The specific flaw exists within the External ...

7.2CVSS

7.6AI Score

0.0005EPSS

2024-05-03 03:15 AM
26
cve
cve

CVE-2023-4568

PaperCut NG allows for unauthenticated XMLRPC commands to be run by default. Versions 22.0.12 and below are confirmed to be affected, but later versions may also be affected due to lack of a vendor supplied patch.

6.5CVSS

6.6AI Score

0.022EPSS

2023-09-13 09:15 PM
20
cve
cve

CVE-2023-6006

This vulnerability potentially allows local attackers to escalate privileges on affected installations of PaperCut NG. An attacker must be able to write into the local C Drive. In addition, the attacker must have admin privileges to enable Print Archiving or encounter a misconfigured system. This v...

6.7CVSS

6.7AI Score

0.001EPSS

2023-11-14 04:15 AM
29