Microsoft’s emergency patch fails to fix critical “PrintNightmare” vulnerability | #microsoft | #hacking | #cybersecurity | #education | #technology | #infosec

[ad_1]

An emergency patch Microsoft issued on Tuesday fails to fully fix a critical security vulnerability in all supported versions of Windows that allows attackers to take control of infected systems and run code of their choice, researchers said. The threat, colloquially known as PrintNightmare, stems from bugs in the Windows…

The post Microsoft’s emergency patch fails to fix critical “PrintNightmare” vulnerability | #microsoft | #hacking | #cybersecurity appeared first on National Cyber Security News Today.



[ad_2]

Source link

Leave a Reply

Your email address will not be published. Required fields are marked *