Stratos Ally

New Exploit in PaperCut NG/MF Lands on CISA’s KEV List

Picture of StratosAlly

StratosAlly

New Exploit in PaperCut NG/MF Lands on CISA’s KEV List

Another warning sign for sysadmins, CISA has just flagged a high-severity flaw in PaperCut NG/MF, software used by schools, offices, and government setups for managing printers. The issue is now listed on CISA’s Known Exploited Vulnerabilities as CVE-2023-2533. This is a CSRF weakness with a CVSS score of 8.4, which was patched in June 2023.

This isn’t just a minor bug. It could let an attacker remotely execute code or modify system settings if the right conditions are met. The attack path? Deceiving a logged-in admin into clicking a malicious link. Attackers must still convince an administrator to interact with such a link for this to work; this isn’t an unauthenticated, fully remote exploit.

PaperCut’s admin panel usually resides within local networks, but if exploited, this bug could offer threat actors a direct bridge into the environment. Although we still don’t know how CVE-2023-2533 is being exploited in live attacks, past vulnerabilities in PaperCut have been linked to a variety of threat actors, including Iranian APT groups and ransomware gangs such as LockBit and Cl0p. This is certainly concerning. While ransomware groups have exploited PaperCut vulnerabilities in the past, there is currently no direct evidence that CVE-2023-2533 has been used in any such attacks.

No public proof-of-concept is available yet, but phishing or compromised websites could serve as vectors. To effectively protect PaperCut NG/MF environments against this vulnerability, organizations should adopt a multi-layered security approach:

  • Patch Promptly: Apply the official security updates immediately, especially in light of the August 18, 2025, deadline set for U.S. federal agencies under BOD 22-01. Don’t overlook other critical PaperCut vulnerabilities previously disclosed (such as CVE-2023-27350 and CVE-2023-27351); these must also be patched.
  • Network Segmentation: Ensure the PaperCut administrative interface is not exposed to the public internet. Restrict access through strong network segmentation, limiting connectivity to trusted internal networks or secure VPNs.
  • Restrict Admin Console Access: Use firewalls and IP allowlisting to tightly control which hosts can reach the admin panel.
  • Strengthen CSRF Protections: Verify that anti-CSRF tokens and validations are properly implemented and enforced on all vulnerable endpoints.
  • Tighten Session Controls: Enforce short session timeouts, limit concurrent sessions, and monitor for suspicious session activity.
  • Audit administrator accounts: Regularly audit administrator accounts to limit privileges, remove or disable inactive accounts, and require multi-factor authentication that resists phishing attempts.
  • Behavioral Monitoring: Implement continuous monitoring of administrative activities for anomalous or unauthorized activities within the PaperCut system.
  • Detection and Response: Defenders should use threat detection methods aligned with MITRE ATT&CK techniques, such as T1190 (exploitation of public-facing applications) and T1071 (application protocol abuse), to identify and respond to potential exploitation attempts. Tracking this vulnerability’s link to initial access vectors may help strengthen defenses in the long term.

Together, these controls form a robust defense strategy that goes beyond patching, enhancing resilience against both current and emerging threats targeting print management infrastructure.

more Related articles