Skip to main content
Press slash or control plus K to focus the search. Use the arrow keys to navigate results and press enter to open a threat.
Reconnecting to live updates…

CVE-2023-27350: CWE-284: Improper Access Control in PaperCut NG

0
Critical
VulnerabilityCVE-2023-27350cvecve-2023-27350cwe-284
Published: Thu Apr 20 2023 (04/20/2023, 00:00:00 UTC)
Source: CVE Database V5
Vendor/Project: PaperCut
Product: NG

Description

This vulnerability allows remote attackers to bypass authentication on affected installations of PaperCut NG 22.0.5 (Build 63914). Authentication is not required to exploit this vulnerability. The specific flaw exists within the SetupCompleted class. The issue results from improper access control. An attacker can leverage this vulnerability to bypass authentication and execute arbitrary code in the context of SYSTEM. Was ZDI-CAN-18987.

AI-Powered Analysis

AILast updated: 10/28/2025, 23:00:39 UTC

Technical Analysis

CVE-2023-27350 is a critical vulnerability identified in PaperCut NG version 22.0.5 (Build 63914), a widely used print management software. The vulnerability arises from improper access control in the SetupCompleted class, which allows remote attackers to bypass authentication entirely. No privileges or user interaction are required to exploit this flaw, making it highly accessible to attackers. Exploiting this vulnerability enables an attacker to execute arbitrary code with SYSTEM-level privileges, effectively granting full control over the affected system. The vulnerability is classified under CWE-284 (Improper Access Control), highlighting a failure to restrict access to sensitive functionality. The CVSS v3.0 base score is 9.8, indicating critical severity with network attack vector, no required privileges, and no user interaction. While no public exploits have been reported yet, the potential for severe impact on confidentiality, integrity, and availability is substantial. PaperCut NG is commonly deployed in enterprise environments for print management, making this vulnerability particularly dangerous for organizations relying on this software for operational workflows. The lack of an official patch at the time of reporting necessitates immediate attention to mitigate risks.

Potential Impact

For European organizations, the impact of CVE-2023-27350 can be severe. PaperCut NG is widely used in corporate, educational, and governmental institutions across Europe to manage printing infrastructure. Exploitation could lead to full system compromise, allowing attackers to access sensitive documents, disrupt printing services, and potentially pivot to other internal systems. This could result in data breaches involving confidential information, operational downtime, and reputational damage. Given the SYSTEM-level code execution capability, attackers could deploy ransomware, steal credentials, or establish persistent backdoors. The vulnerability's network accessibility and lack of authentication requirements increase the risk of widespread exploitation, especially in environments where PaperCut NG is exposed to untrusted networks or insufficiently segmented internal networks. The impact extends beyond IT departments to affect business continuity and compliance with data protection regulations such as GDPR.

Mitigation Recommendations

Organizations should immediately verify if they are running PaperCut NG version 22.0.5 (Build 63914) and prioritize upgrading to a patched version once available from the vendor. In the absence of an official patch, implement network-level mitigations such as restricting access to PaperCut NG management interfaces to trusted internal IP ranges and enforcing strict firewall rules. Disable or isolate any unnecessary services related to PaperCut NG to reduce the attack surface. Conduct thorough network segmentation to prevent lateral movement if a compromise occurs. Monitor logs and network traffic for unusual activity indicative of exploitation attempts, focusing on access to the SetupCompleted class or unexpected SYSTEM-level process executions. Employ endpoint detection and response (EDR) tools to detect and respond to suspicious code execution. Additionally, review and harden access controls and authentication mechanisms around print management infrastructure. Finally, prepare incident response plans specific to print server compromises to minimize impact if exploitation occurs.

Need more detailed analysis?Get Pro

Technical Details

Data Version
5.1
Assigner Short Name
zdi
Date Reserved
2023-02-28T00:00:00.000Z
Cvss Version
3.0
State
PUBLISHED

Threat ID: 68f7d9a7247d717aace218d1

Added to database: 10/21/2025, 7:06:15 PM

Last enriched: 10/28/2025, 11:00:39 PM

Last updated: 10/30/2025, 3:43:58 AM

Views: 4

Community Reviews

0 reviews

Crowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.

Sort by
Loading community insights…

Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.

Actions

PRO

Updates to AI analysis require Pro Console access. Upgrade inside Console → Billing.

Please log in to the Console to use AI analysis features.

Need enhanced features?

Contact root@offseq.com for Pro access with improved analysis and higher rate limits.

Latest Threats