Direkt zum Hauptinhalt
+49 (0) 800 18 33 165Kostenlos testen

Windows “PrintNightmare” Print Spooler RCE Vulnerability

Abonnieren

NewsletterRSS-Feed

Teilen

Microsoft has released details of a critical remote code execution vulnerability that exists in the Windows Print Spooler service dubbed “PrintNightmare”.

This vulnerability could be exploited by a remote attacker to take control of an affected system, and it is known to be exploited in the wild.

System administrators are urged to disable the Print Spooler service and install the June 2021 updates as soon as possible.

Important links:
Windows Print Spooler Remote Code Execution Vulnerability
Microsoft Warns of Critical “PrintNightmare” Flaw Being Exploited in the Wild
CISA Offers New Mitigation for PrintNightmare Bug

Erhalten Sie die aktuellsten Splashtop-Neuigkeiten
AICPA SOC icon
  • Compliance
  • Datenschutzerklärung
  • Nutzungsbedingungen
Copyright © 2024 Splashtop, Inc. Alle Rechte vorbehalten. Alle angegebenen Preise verstehen sich ohne anfallende Steuern.