5
CVSSv2

CVE-2021-1678

Published: 12/01/2021 Updated: 29/12/2023
CVSS v2 Base Score: 5 | Impact Score: 2.9 | Exploitability Score: 10
CVSS v3 Base Score: 8.8 | Impact Score: 5.9 | Exploitability Score: 2.8
VMScore: 446
Vector: AV:N/AC:L/Au:N/C:P/I:N/A:N

Vulnerability Summary

Windows Print Spooler Spoofing Vulnerability

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

microsoft windows server 2008 r2

microsoft windows server 2012 r2

microsoft windows 10 1607

microsoft windows 8.1 -

microsoft windows server 2016 -

microsoft windows server 2008 -

microsoft windows 7 -

microsoft windows rt 8.1 -

microsoft windows server 2012 -

microsoft windows 10 -

microsoft windows 10 1803

microsoft windows server 2019 -

microsoft windows 10 1809

microsoft windows server 2016 1909

microsoft windows 10 1909

microsoft windows 10 2004

microsoft windows server 2016 2004

microsoft windows 10 20h2

microsoft windows server 2016 20h2

Github Repositories

Study notes on Windows NTLM Reflection and token stealing based EOPs.

Awesome Windows Potatoes Study notes on Windows NTLM Reflection and token stealing based EOPs Misc RPC/Microsoft RPC/MSRPC (Microsoft Remote Procedure Call) -- is a modified version of DCE/RPC Additions include partial support for UCS-2 (but not Unicode) strings, implicit handles, and complex calculations in the variable-length string and structure paradigms already pre

Windows Printer Error 0x0000011B Fix A registry script and troubleshooting guide to resolve printer-related issues on Windows Table of Contents Description Problem Solution Method 1: Restart Printer Spooler Method 2: Apply All Windows Updates Method 3: Uninstall Recent Windows Updates Method 4: Manually Add the Printer Using Its IP Address Method 5: Disable Print Spooler R

Recent Articles

Fix network printing or keep Windows secure? Admins would rather disable PrintNightmare patch
The Register • Tim Anderson • 21 Sep 2021

Get our weekly newsletter 'Our >3,000 customers had to print again'

Microsoft's Patch Tuesday update last week was meant to fix print vulnerabilities in Windows but also broke network printing for many, with some admins disabling security or removing the patch to get it working. The problem is complex and first surfaced in January, when Microsoft issued this support note explaining that "a security bypass vulnerability exists in the way the Printer Remote Procedure Call (RPC) binding handles authentication for the remote Winspool interface." Microsoft's fix was ...