-
1.
Microsoft fixes four zero-days, 58 other flaws on Patch Tuesday
-
(Security)
-
... Spooler. Print Spooler vulnerabilities gained notoriety following the disclosure of PrintNightmare flaws in June (CVE-2021-1675) and July (CVE-2021-34527).
"Despite there being several Print Spooler-related ...
-
Created on 09 November 2022
-
2.
Microsoft patches 84 flaws, including one exploited in the wild
-
(Security)
-
... steady stream of vulnerability disclosures in the Print Spooler Service since the original PrintNightmare flaws were disclosed in June (CVE-2021-1675) and early July of 2021 (CVE-2021-34527) as researchers ...
-
Created on 13 July 2022
-
3.
Zscaler ThreatLabz 2022 Ransomware Report reveals record number of attacks and nearly 120% growth in double extortion ransomware
-
(Guest Research)
-
... PrintNightmare, and others. And with ransomware-as-a-service available on the darkweb, more and more criminals are turning to ransomware, realising that the odds of receiving a big payday are high."
...
-
Created on 06 June 2022
-
4.
Forescout offers free Frontline service to help under-resourced organisations battle threats
-
(Security)
-
... PrintNightmare, plus hundreds of critical vulnerabilities in switches and routers were found.
It also delivered actionable intelligence concerning critical risks in embedded IoT devices.
"When Log4J ...
-
Created on 25 May 2022
-
5.
Microsoft's May diet: patches for 73 flaws, including two zero-day
-
(Security)
-
... as important, and two of the three are considered more likely to be exploited.
"Windows Print Spooler continues to remain a valuable target for attackers since PrintNightmare was disclosed nearly a year ...
-
Created on 11 May 2022
-
6.
Virsec delivers an end to attacks on server infrastructure and the software supply chain
-
(Company News)
-
... their applications. As we’ve seen with Log4j, PrintNightmare, and other recent attacks, this approach is not working,” points Virsec co-founder and CEO Dave Furneaux.
“When we founded Virsec, we took ...
-
Created on 28 January 2022
-
7.
ExtraHop releases ‘breakthrough’ decryption, threat detection capabilities for Microsoft environments
-
(Security)
-
... (NGFW) and web proxies.
Advanced decryption also detects high risk CVE exploitation such as PrintNightmare, ZeroLogon, and ProxyLogon, and provides proactive defence against future zero-day exploits. ...
-
Created on 09 November 2021
-
8.
Microsoft patches 71 flaws, including one zero-day
-
(Security)
-
... Spooler. The vulnerability was discovered by researchers XueFeng Li and Zhiniang Peng of Sangfor. They were also credited with the discovery of CVE-2021-1675, one of two vulnerabilities known as PrintNightmare ...
-
Created on 13 October 2021
-
9.
Microsoft issues patches for two zero-day flaws, 84 others
-
(Security)
-
...
"For the last few months, we have seen a steady stream of patches for flaws in Windows Print Spooler following the disclosure of PrintNightmare in July," he said.
"Researchers continue to discover ways ...
-
Created on 15 September 2021