News Categories
Sorry, you do not have permission to carry out this action.
Latest Updates
PaperCut MF 23.0.7 (Build 68939)
Posted on 14 March 2024 03:39 PM
Print Provider version 111.0.3.7673 Print Deploy server version 1.8.2580 Fixes:
  • Fixed an issue that prevented the application server from starting in some Linux environments. [PO-2119]

Read more

PaperCut NG 23.0.7 (Build 68940)
Posted on 14 March 2024 03:39 PM
Print Provider version 111.0.3.7673 Print Deploy server version 1.8.2580 Fixes:
  • Fixed an issue that prevented the application server from starting in some Linux

Read more


Apposite Solution Limited
 News Categories
knowledgebase
_This article covers the license and support side of upgrading, answering questions like ‘does my current license allow me to upgrade’ or ‘should I renew my M&S’. If you’re looking for technical information on the upgrade process, check out our article on...
PaperCut Software continues to provide assistance to customers running PaperCut releases all the way back to version 1.0 released in 1998. (Yes, we still have customers running 1.0!). Support for older versions includes: * _Assistance with operation...
WHAT IS “PRINT NIGHTMARE”? “Print Nightmare” is a bug in the Windows spooler service that under some circumstances can result in an attacker being able to remotely run code on a Microsoft Windows system as the local SYSTEM user. Generally this (and subse...
Latest update (March 24th, 2022) * PaperCut MF/NG version 21.2.8 [https://support.apposite.com.hk/News/NewsItem/View/471/papercut-mf-2128-build-60630] maintenance release is now publicly available. This maintenance release includes all fixes from previ...
In January 2020, Google Inc. announced they’ll be discontinuing support for Chrome apps in favor of Chrome extensions [https://developer.chrome.com/docs/extensions/mv3/overview/], and they recently outlined when this transition will begin [https://support...
We have received a vulnerability report for a high severity security issue in PaperCut MF/NG from version 19.2.1 through to the 21.2.8 release. This high severity vulnerability allows for an unauthenticated attacker to get Remote Code Execution (RCE) on ...
Find the answers to PaperCut product security questions, as well as information about specific security vulnerabilities. Scroll down to find specific Common Vulnerabilities and Exposures / CVE IDs. HOT TOPICS: * SpringShell/Spring4Shell [https://www.p...
This critical vulnerability was disclosed on the 30th March 2022 and impacts the Spring framework (3rd party framework that we use within PaperCut MF and NG from version 20.0.0). This vulnerability is commonly referred to as Spring4Shell or SpringShell. M...
mostpopular 
 
recentarticles