PrintNightmare impacts all Windows versions

The PrintNightmare vulnerability is part of the Windows Print Spooler and allows remote code execution. This enables hackers to gain system privileges on a device to install programs, view, change, and delete data and create accounts with full user rights. Some mediation was provided with Microsoft patches released on June 8—but not everything has been fixed. Watch for future updates. https://www.pcmag.com/news/microsoft-confirms-printnightmare-vulnerability-affects-all-windows-versions
Submitted by Eileen Buckholtz on