Ransomware: Now attackers are exploiting Windows PrintNightmare vulnerabilities

Cyber-criminal groups including Vice Society and Magniber have been spotted using vulnerabilities in Windows Print Spooler to infect victims with ransomware.

Read More »

SOURCE: ZDNet