Microsoft’s Emergency Patch Fails to Fully Fix PrintNightmare RCE Vulnerability

In The Hacker News - Original news source is thehackernews.com by Blog Writer

Post Sharing
Even as Microsoft expanded patches for the so-called PrintNightmare vulnerability for Windows 10 version 1607, Windows Server 2012, and Windows Server 2016, it has come to light that the fix for the remote code execution exploit in the Windows Print Spooler service can be bypassed in certain scenarios, effectively defeating the security protections and permitting attackers to run arbitrary code