How to Mitigate Microsoft Print Spooler Vulnerability – PrintNightmare

This week, PrintNightmare – Microsoft’s Print Spooler vulnerability (CVE-2021-34527) was upgraded from a ‘Low’ criticality to a ‘Critical’ criticality.
This is due to a Proof of Concept published on GitHub, which attackers could potentially leverage for gaining access to Domain Controllers.
As we reported earlier, Microsoft already released a patch in June 2021, but it wasn’t enough to stop

click here to read full Article

Read more on Hacking News

You may also like...

Leave a Reply

Your email address will not be published. Required fields are marked *