Lucene search

K

Print Server Security Vulnerabilities

cve
cve

CVE-2024-22076

MyQ Print Server before 8.2 patch 43 allows remote authenticated administrators to execute arbitrary code via PHP scripts that are reached through the administrative...

9.8CVSS

9.4AI Score

0.003EPSS

2024-01-23 11:15 AM
50
cve
cve

CVE-2023-2508

The PaperCutNG Mobility Print version 1.0.3512 application allows an unauthenticated attacker to perform a CSRF attack on an instance administrator to configure the clients host (in the "configure printer discovery" section). This is possible because the application has no protections against CSRF....

6.5CVSS

6.4AI Score

0.001EPSS

2023-09-20 04:15 PM
8
cve
cve

CVE-2023-27107

Incorrect access control in the runReport function of MyQ Solution Print Server before 8.2 Patch 32 and Central Server before 8.2 Patch 22 allows users who do not have appropriate access rights to generate internal reports using a direct...

8.8CVSS

8.5AI Score

0.001EPSS

2023-04-26 10:15 PM
12
cve
cve

CVE-2022-0656

The Web To Print Shop : uDraw WordPress plugin before 3.3.3 does not validate the url parameter in its udraw_convert_url_to_base64 AJAX action (available to both unauthenticated and authenticated users) before using it in the file_get_contents function and returning its content base64 encoded in...

7.5CVSS

7.3AI Score

0.007EPSS

2022-04-25 04:16 PM
45
cve
cve

CVE-2021-40499

Client-side printing services SAP Cloud Print Manager and SAPSprint for SAP NetWeaver Application Server for ABAP - versions 7.70, 7.70 PI, 7.70 BYD, allow an attacker to inject code that can be executed by the application. An attacker could thereby control the behavior of the...

9.8CVSS

9.4AI Score

0.006EPSS

2021-10-12 03:15 PM
26
cve
cve

CVE-2018-5409

The PrinterLogic Print Management software, versions up to and including 18.3.1.96, updates and executes the code without sufficiently verifying the origin and integrity of the code. An attacker can execute malicious code by compromising the host server, performing DNS spoofing, or modifying the...

9.8CVSS

9.4AI Score

0.001EPSS

2019-05-08 03:30 PM
24
cve
cve

CVE-2019-11565

Server Side Request Forgery (SSRF) exists in the Print My Blog plugin before 1.6.7 for WordPress via the site...

9.8CVSS

9.5AI Score

0.005EPSS

2019-04-27 02:29 PM
28
cve
cve

CVE-2013-0415

Unspecified vulnerability in Oracle Sun Solaris 10 allows local users to affect confidentiality, integrity, and availability via unknown vectors related to the Bind/Postinstall script for Bind...

5.3AI Score

0.0004EPSS

2013-01-17 01:55 AM
39
cve
cve

CVE-2013-0407

Unspecified vulnerability in Oracle Sun Solaris 10 and 11 allows local users to affect availability via unknown vectors related to Kernel/DTrace...

5.6AI Score

0.0004EPSS

2013-01-17 01:55 AM
19
cve
cve

CVE-2012-0569

Unspecified vulnerability Oracle Sun Solaris 10 allows local users to affect confidentiality and integrity via unknown vectors related to...

5.7AI Score

0.0004EPSS

2013-01-17 01:55 AM
23
cve
cve

CVE-2012-0773

The NetStream class in Adobe Flash Player before 10.3.183.18 and 11.x before 11.2.202.228 on Windows, Mac OS X, and Linux; Flash Player before 10.3.183.18 and 11.x before 11.2.202.223 on Solaris; Flash Player before 11.1.111.8 on Android 2.x and 3.x; and AIR before 3.2.0.2070 allows attackers to...

7.5AI Score

0.015EPSS

2012-03-28 07:55 PM
125
cve
cve

CVE-2008-3480

Stack-based buffer overflow in the Anzio Web Print Object (WePO) ActiveX control 3.2.19 and 3.2.24, as used in Anzio Print Wizard, allows remote attackers to execute arbitrary code via a long mainurl...

7.7AI Score

0.198EPSS

2008-08-29 05:41 PM
23
cve
cve

CVE-2008-0875

Unspecified vulnerability in Hitachi EUR Print Manager, and related Client and Local Server products, 05-06 through 05-06-/B and 05-08 allows remote attackers to cause a denial of service (service hang or termination) via unspecified vectors related to "unexpected...

6.7AI Score

0.009EPSS

2008-02-21 07:44 PM
17
cve
cve

CVE-2008-0764

Format string vulnerability in the logging function in Larson Network Print Server (LstNPS) 9.4.2 build 105 and earlier for Windows might allow remote attackers to execute arbitrary code via format string specifiers in a USEP command on TCP port...

7.8AI Score

0.138EPSS

2008-02-13 09:00 PM
25
cve
cve

CVE-2008-0759

ExtremeZ-IP.exe in ExtremeZ-IP File and Print Server 5.1.2x15 and earlier allows remote attackers to cause a denial of service (daemon crash) via an invalid UAM field in a request to the Apple Filing Protocol (AFP) service on TCP port...

6.3AI Score

0.016EPSS

2008-02-13 09:00 PM
19
cve
cve

CVE-2008-0763

Stack-based buffer overflow in NPSpcSVR.exe in Larson Network Print Server (LstNPS) 9.4.2 build 105 and earlier allows remote attackers to execute arbitrary code via a long argument in a LICENSE command on TCP port...

8.2AI Score

0.176EPSS

2008-02-13 09:00 PM
21
cve
cve

CVE-2008-0758

Multiple directory traversal vulnerabilities in the Zidget/HTTP embedded HTTP server in ExtremeZ-IP File and Print Server 5.1.2x15 and earlier allow remote attackers to read arbitrary (1) gif, (2) png, (3) jpg, (4) xml, (5) ico, (6) zip, and (7) html files via a ".." (dot dot backslash) sequen...

6.9AI Score

0.006EPSS

2008-02-13 09:00 PM
19
cve
cve

CVE-2008-0767

ExtremeZ-IP.exe in ExtremeZ-IP File and Print Server 5.1.2x15 and earlier does not verify that a certain "number of URLs" field is consistent with the packet length, which allows remote attackers to cause a denial of service (daemon crash) via a large integer in this field in a packet to the...

6.7AI Score

0.154EPSS

2008-02-13 09:00 PM
21
cve
cve

CVE-2006-6742

Multiple buffer overflows in FTP Print Server 2.4 and 2.4.5 in HP LaserJet 5000 Series printers with firmware R.25.15 or R.25.47, and HP LaserJet 5100 Series printers with firmware V.29.12, allow remote attackers to cause a denial of service (device crash) via a long string in the (1) LIST or (2).....

6.9AI Score

0.011EPSS

2006-12-26 11:28 PM
26
cve
cve

CVE-2006-2113

The embedded HTTP server in Fuji Xerox Printing Systems (FXPS) print engine, as used in products including (1) Dell 3000cn through 5110cn and (2) Fuji Xerox DocuPrint firmware before 20060628 and Network Option Card firmware before 5.13, does not properly perform authentication for HTTP requests,.....

7.2AI Score

0.074EPSS

2006-08-25 01:04 AM
29
cve
cve

CVE-2003-1141

Buffer overflow in NIPrint 4.10 allows remote attackers to execute arbitrary code via a long string to TCP port...

7.8AI Score

0.83EPSS

2005-05-10 04:00 AM
42
cve
cve

CVE-2003-1142

Help in NIPrint LPD-LPR Print Server 4.10 and earlier executes Windows Explorer with SYSTEM privileges, which allows local users to gain...

7AI Score

0.005EPSS

2005-05-10 04:00 AM
24
cve
cve

CVE-2002-1067

Administrative web interface for IC9 Pocket Print Server Firmware 7.1.30 and 7.1.36f allows remote attackers to cause a denial of service (reboot and reset) via a long password, possibly due to a buffer...

7.4AI Score

0.007EPSS

2002-10-04 04:00 AM
21
cve
cve

CVE-2001-0258

The Easycom/Safecom Print Server (firmware 404.590) PrintGuide server allows remote attackers to cause a denial of service via a large number of connections that send null...

7AI Score

0.003EPSS

2001-06-02 04:00 AM
23
cve
cve

CVE-2001-0257

Buffer overflow in Easycom/Safecom Print Server Web service, version 404.590 and earlier, allows remote attackers to execute arbitrary commands via (1) a long URL or (2) a long HTTP header field such as...

8.3AI Score

0.009EPSS

2001-06-02 04:00 AM
20