// For flags

CVE-2024-1221

Improper access controls on APIs on Linux and macOS in PaperCut NG/MF

Severity Score

3.1
*CVSS v3.1

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

Track
*SSVC
Descriptions

This vulnerability potentially allows files on a PaperCut NG/MF server to be exposed using a specifically formed payload against the impacted API endpoint. The attacker must carry out some reconnaissance to gain knowledge of a system token. This CVE only affects Linux and macOS PaperCut NG/MF servers.

Esta vulnerabilidad potencialmente permite que los archivos en un servidor PaperCut NG/MF queden expuestos utilizando un payload formado especĂ­ficamente contra el endpoint API afectado. El atacante debe realizar algĂșn reconocimiento para conocer un token del sistema. Este CVE solo afecta a los servidores PaperCut NG/MF de Linux y macOS.

This vulnerability allows remote attackers to disclose sensitive information on affected installations of PaperCut NG. Although authentication is required to exploit this vulnerability, the existing authentication mechanism can be bypassed.
The specific flaw exists within the upload endpoint. By uploading a symbolic link, an attacker can abuse the service to read arbitrary files. An attacker can leverage this vulnerability to disclose information in the context of root.

*Credits: Anonymous
CVSS Scores
Attack Vector
Network
Attack Complexity
High
Privileges Required
Low
User Interaction
None
Scope
Unchanged
Confidentiality
Low
Integrity
None
Availability
None
Attack Vector
Network
Attack Complexity
Low
Privileges Required
Low
User Interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
None
Availability
None
* Common Vulnerability Scoring System
SSVC
  • Decision:Track
Exploitation
None
Automatable
No
Tech. Impact
Partial
* Organization's Worst-case Scenario
Timeline
  • 2024-02-05 CVE Reserved
  • 2024-03-14 CVE Published
  • 2024-06-19 EPSS Updated
  • 2024-08-01 CVE Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
  • CWE-20: Improper Input Validation
CAPEC
  • CAPEC-131: Resource Leak Exposure
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
PaperCut
Search vendor "PaperCut"
PaperCut NG, PaperCut MF
Search vendor "PaperCut" for product "PaperCut NG, PaperCut MF"
< 23.0.7
Search vendor "PaperCut" for product "PaperCut NG, PaperCut MF" and version " < 23.0.7"
en
Affected
PaperCut
Search vendor "PaperCut"
PaperCut NG, PaperCut MF
Search vendor "PaperCut" for product "PaperCut NG, PaperCut MF"
< 22.1.5
Search vendor "PaperCut" for product "PaperCut NG, PaperCut MF" and version " < 22.1.5"
en
Affected
PaperCut
Search vendor "PaperCut"
PaperCut NG, PaperCut MF
Search vendor "PaperCut" for product "PaperCut NG, PaperCut MF"
< 21.2.14
Search vendor "PaperCut" for product "PaperCut NG, PaperCut MF" and version " < 21.2.14"
en
Affected
PaperCut
Search vendor "PaperCut"
PaperCut NG, PaperCut MF
Search vendor "PaperCut" for product "PaperCut NG, PaperCut MF"
< 20.1.10
Search vendor "PaperCut" for product "PaperCut NG, PaperCut MF" and version " < 20.1.10"
en
Affected