Security Notifications
  • 17 Sep 2024
  • 1 Minute to read
  • Dark
    Light
  • PDF

Security Notifications

  • Dark
    Light
  • PDF

Article summary

Pharos Response to Common Vulnerabilities and Exposures (CVEs), Zero-Day Events, and Viruses.

Background

Common vulnerabilities and exposures (CVEs), zero-day events, and viruses may affect components of a software solution, infrastructure supporting the solution, or have no impact at all. This page serves to bring all Pharos responses together to more easily serve our customers and partners. To review the latest update for any of these security events, just click on its link below.  If a particular CVE is not listed here, it just means that Pharos is not affected by it and our customers/partners have not asked for an official statement on it.

Response Title

Date Updated

Pharos Response to Polyfill.io Malicious Code (CVE-2024-38526)

September 17, 2024

Pharos Products and Operations Unaffected by Crowdstrike Error

July 23, 2024

Pharos Response to Ghostscript Vulnerability

July 23, 2024

Uniprint Security Update

June 20, 2024

Blueprint and Uniprint Security update

December 14, 2023

Pharos Response to WS_FTP Vulnerability

October 4, 2023

Pharos Response to WebP Vulnerability

September 15, 2023

Print Center Security Update for Blueprint and Uniprint 

August 21, 2023

Pharos response to MOVEit vulnerability (CVE-2023-34362)

June 16, 2023

Pharos response to Text2Shell vulnerability

December 13, 2022

Pharos response to OpenSSL 3.x vulnerabilities

November 14, 2022

Pharos response to jQuery vulnerability (CVE-2020-11023)

June 28, 2022

Pharos response to Microsoft Support Diagtnostic Tool (MSDT) vulnerability (CVE-2022-30190)

June 3, 2022

Impact of VMware Vulnerabilities on Pharos Products (CVE-2022-22954, CVE-2022-22960, CVE-2022-22972, CVE-2022-22973)

May 23, 2022

Impact of Java Vulnerabilities on Oracle Products  (CVE-2022-21449)

April 21, 2022

Impact of Java Spring Framework Vulnerabilities on Pharos

April 4, 2022

Okta Security Breach

March 27, 2022

Pharos Response to CVE-2021-44790 and CVE-2021-44224

Dec. 22, 2021

Impact of Log4j Exploit (CVE-2021-44228) on Pharos Products

Jan. 24, 2022

Pharos Response to the PrintNightmare Vulnerability  (CVE-2021-36958)

Sep. 10, 2021

Pharos Software and the Apache Struts Vulnerability  (CVE-2018-1327)

Jun. 26, 2020


Was this article helpful?


Changing your password will log you out immediately. Use the new password to log back in.
First name must have atleast 2 characters. Numbers and special characters are not allowed.
Last name must have atleast 1 characters. Numbers and special characters are not allowed.
Enter a valid email
Enter a valid password
Your profile has been successfully updated.