PrintNightmare Exploit Mistakenly Brought to Public’s Attention: A Zero-Day Malware That Could Perform a System Takeover

This article has been indexed from Heimdal Security Blog

Windows Print Spooler, the Windows software program whose job is to manage the printing process, has been recently subject to threats. A new exploit targets the Spooler file. A POC (proof of concept) on this topic has been mistakenly revealed by Chinese researchers, who brought to the public’s attention their input regarding the matter of […]

The post PrintNightmare Exploit Mistakenly Brought to Public’s Attention: A Zero-Day Malware That Could Perform a System Takeover appeared first on Heimdal Security Blog.

Read the original article: PrintNightmare Exploit Mistakenly Brought to Public’s Attention: A Zero-Day Malware That Could Perform a System Takeover