cube0x0 / CVE-2021-1675

C# and Impacket implementation of PrintNightmare CVE-2021-1675/CVE-2021-34527
1.83k stars 581 forks source link

Repo renaming? #47

Open nicovell3 opened 3 years ago

nicovell3 commented 3 years ago

Hello,

After investigating about this exploit, I've seen that the vulnerability CVE-2021-1675 was fully patched with the June 2021 security update. If this exploit is still working it is because it is exploiting the CVE-2021-34527. Can you confirm it, please?

Sources: https://nakedsecurity.sophos.com/2021/07/07/printnightmare-official-patch-is-out-update-now/ https://nakedsecurity.sophos.com/2021/07/16/more-printnightmare-we-told-you-not-to-turn-the-print-spooler-back-on/ https://www.tenable.com/blog/cve-2021-34527-microsoft-releases-out-of-band-patch-for-printnightmare-vulnerability-in-windows