6.5
MEDIUM
CVE-2023-31046
PaperCut Path Traversal Remote File Disclosure
Description

A Path Traversal vulnerability exists in PaperCut NG before 22.1.1 and PaperCut MF before 22.1.1. Under specific conditions, this could potentially allow an authenticated attacker to achieve read-only access to the server's filesystem, because requests beginning with "GET /ui/static/..//.." reach getStaticContent in UIContentResource.class in the static-content-files servlet.

INFO

Published Date :

Oct. 19, 2023, 2:15 p.m.

Last Modified :

Oct. 26, 2023, 5:14 p.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

2.8
Affected Products

The following products are affected by CVE-2023-31046 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Papercut papercut_ng
2 Papercut papercut_mf
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2023-31046.

URL Resource
https://research.aurainfosec.io/disclosure/papercut/ Third Party Advisory
https://web.archive.org/web/20230814061444/https://research.aurainfosec.io/disclosure/papercut/ Third Party Advisory
https://www.papercut.com/kb/Main/PO-1216-and-PO-1219#security-notifications Vendor Advisory
https://www.papercut.com/kb/Main/SecurityBulletinJune2023 Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2023-31046 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2023-31046 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Initial Analysis by [email protected]

    Oct. 26, 2023

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
    Changed Reference Type https://research.aurainfosec.io/disclosure/papercut/ No Types Assigned https://research.aurainfosec.io/disclosure/papercut/ Third Party Advisory
    Changed Reference Type https://web.archive.org/web/20230814061444/https://research.aurainfosec.io/disclosure/papercut/ No Types Assigned https://web.archive.org/web/20230814061444/https://research.aurainfosec.io/disclosure/papercut/ Third Party Advisory
    Changed Reference Type https://www.papercut.com/kb/Main/PO-1216-and-PO-1219#security-notifications No Types Assigned https://www.papercut.com/kb/Main/PO-1216-and-PO-1219#security-notifications Vendor Advisory
    Changed Reference Type https://www.papercut.com/kb/Main/SecurityBulletinJune2023 No Types Assigned https://www.papercut.com/kb/Main/SecurityBulletinJune2023 Vendor Advisory
    Added CWE NIST CWE-22
    Added CPE Configuration OR *cpe:2.3:a:papercut:papercut_mf:*:*:*:*:*:*:*:* versions up to (excluding) 22.1.1 *cpe:2.3:a:papercut:papercut_ng:*:*:*:*:*:*:*:* versions up to (excluding) 22.1.1
  • CVE Modified by [email protected]

    Oct. 20, 2023

    Action Type Old Value New Value
    Changed Description A Path Traversal vulnerability exists in PaperCut NG before 22.1.1 and PaperCut MF before 22.1.1. Under specific conditions, this could potentially allow an attacker to achieve read-only access to the server's filesystem. A Path Traversal vulnerability exists in PaperCut NG before 22.1.1 and PaperCut MF before 22.1.1. Under specific conditions, this could potentially allow an authenticated attacker to achieve read-only access to the server's filesystem, because requests beginning with "GET /ui/static/..//.." reach getStaticContent in UIContentResource.class in the static-content-files servlet.
    Added Reference https://web.archive.org/web/20230814061444/https://research.aurainfosec.io/disclosure/papercut/ [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2023-31046 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.07 }} 0.01%

score

0.30127

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability