Vai al contenuto principale
+31 (0) 20 888 5115Prova gratuita

Windows “PrintNightmare” Print Spooler RCE Vulnerability

Iscriviti

NewsletterFeed RSS

Condividi

Microsoft has released details of a critical remote code execution vulnerability that exists in the Windows Print Spooler service dubbed “PrintNightmare”.

This vulnerability could be exploited by a remote attacker to take control of an affected system, and it is known to be exploited in the wild.

System administrators are urged to disable the Print Spooler service and install the June 2021 updates as soon as possible.

Important links:
Windows Print Spooler Remote Code Execution Vulnerability
Microsoft Warns of Critical “PrintNightmare” Flaw Being Exploited in the Wild
CISA Offers New Mitigation for PrintNightmare Bug

Scopri le ultime notizie su Splashtop
AICPA SOC icon
  • Conformità
  • Informativa sulla privacy
  • Condizioni d'uso
Copyright ©2024 Splashtop Inc. Tutti i diritti riservati. Tutti i prezzi indicati non includono le tasse applicabili.