Skip to content

PaperCut Products | Log4j Vulnerability

The below article contains list of PaperCut products that has been impacted by the Critical Zero day Log4j Vulnerability. Except PaperCut MF and PaperCut NG rest of the PaperCut products are not affected this vulnerability. Only SiteServer and Release Station components in PaperCut MF/PaperCut NG are affected by this Vulnerability, rest of the components are not affected.Customers have been asked to update to the Maintenance Release 21.2.3 for both PaperCutMF/NG products (Only for versions 21.0.0 or greater)

PaperCut ProductVersionsStatusStatus
PaperCut HiveAllNot VulnerableNot Needed
PaperCut MF>= 21.0VulnerableFixed
PaperCut MobilityPrint All Not Vulnerable Not Needed
PaperCut MultiVerse All Not Vulnerable Not Needed
PaperCut NG>= 21.0 VulnerableFixed
PaperCut Online Services All Not VulnerableNot Needed
PaperCut Pocket All Not VulnerableNot Needed
PaperCut Print Logger All Not VulnerableNot Needed
PaperCut Views All Not VulnerableNot Needed
Source:https://www.papercut.com/kb/Main/Log4Shell-CVE-2021-44228