7.8
CVSSv3

CVE-2021-36958

Published: 12/08/2021 Updated: 28/12/2023
CVSS v2 Base Score: 9.3 | Impact Score: 10 | Exploitability Score: 8.6
CVSS v3 Base Score: 7.8 | Impact Score: 5.9 | Exploitability Score: 1.8
VMScore: 828
Vector: AV:N/AC:M/Au:N/C:C/I:C/A:C

Vulnerability Summary

<p>A remote code execution vulnerability exists when the Windows Print Spooler service improperly performs privileged file operations. An attacker who successfully exploited this vulnerability could run arbitrary code with SYSTEM privileges. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.</p>

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

microsoft windows -

Github Repositories

Installation and exploitation script for gentilwiki's Mimispool Kiwi Printer. Written in PowerShell.

Mimispoolps1 Just a very small script to install, uninstall or connect to gentilwiki's Mimispool printer Used to exploit the PrintNightmare vulnerability (CVE-2021-36958) for local privilege escalation Tested on a fully up-to-date Windows 10 Enterprise Evaluation VM Requires admin privileges on the host you want to install the printer on Usage Import the Module # Loca

Recent Articles

Microsoft's end-of-summer software security cleanse crushes more than 80 bugs
The Register • Thomas Claburn in San Francisco • 15 Sep 2021

Get our weekly newsletter Azure agent in Linux guests fixed, MSHTML exploit tackled, and much more – Plus: Adobe and SAP issue updates

Patch Tuesday For its September Patch Tuesday, Microsoft churned out fixes for 66 vulnerabilities alongside 20 Chromium security bugs in Microsoft Edge. Affected products include: Azure, Edge (Android, Chromium, and iOS), Office, SharePoint Server, Windows, Windows DNS, and the Windows Subsystem for Linux. Of these CVEs, three are rated critical, one is rated moderate, and the remainder are considered important. One of the already publicly disclosed CVEs resolves a critical zero-day vulnerabilit...

Microsoft's end-of-summer software security cleanse crushes more than 80 bugs
The Register • Thomas Claburn in San Francisco • 15 Sep 2021

Get our weekly newsletter Patch Tuesday fiesta also sees Adobe and SAP tidying up

Patch Tuesday For its September Patch Tuesday, Microsoft churned out fixes for 66 vulnerabilities, alongside 20 Chromium bugs in Microsoft Edge. Affected products include: Azure, Edge (Android, Chromium, and iOS), Office, SharePoint Server, Windows, Windows DNS, and the Windows Subsystem for Linux. Of these CVEs, three are rated critical, one is rated moderate, and the remainder are considered important. One of the publicly disclosed CVEs, dating back to September 7, resolves a critical zero-day...