Rapid7 Vulnerability & Exploit Database

PaperCut PaperCutNG Authentication Bypass

Back to Search

PaperCut PaperCutNG Authentication Bypass

Disclosed
03/13/2023
Created
06/07/2023

Description

This module leverages an authentication bypass in PaperCut NG. If necessary it updates Papercut configuration options, specifically the 'print-and-device.script.enabled' and 'print.script.sandboxed' options to allow for arbitrary code execution running in the builtin RhinoJS engine. This module logs at most 2 events in the application log of papercut. Each event is tied to modifcation of server settings.

Author(s)

  • catatonicprime

Platform

Java

Architectures

java

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use exploit/multi/http/papercut_ng_auth_bypass
msf exploit(papercut_ng_auth_bypass) > show targets
    ...targets...
msf exploit(papercut_ng_auth_bypass) > set TARGET < target-id >
msf exploit(papercut_ng_auth_bypass) > show options
    ...show and set options...
msf exploit(papercut_ng_auth_bypass) > exploit

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;