Search Results

There are 80 CVE Records that match your search.
Name Description
CVE-2024-21433 Windows Print Spooler Elevation of Privilege Vulnerability
CVE-2023-35325 Windows Print Spooler Information Disclosure Vulnerability
CVE-2023-21765 Windows Print Spooler Elevation of Privilege Vulnerability
CVE-2023-21760 Windows Print Spooler Elevation of Privilege Vulnerability
CVE-2023-21678 Windows Print Spooler Elevation of Privilege Vulnerability
CVE-2022-44681 Windows Print Spooler Elevation of Privilege Vulnerability
CVE-2022-44678 Windows Print Spooler Elevation of Privilege Vulnerability
CVE-2022-41073 Windows Print Spooler Elevation of Privilege Vulnerability
CVE-2022-38028 Windows Print Spooler Elevation of Privilege Vulnerability
CVE-2022-38005 Windows Print Spooler Elevation of Privilege Vulnerability
CVE-2022-35793 Windows Print Spooler Elevation of Privilege Vulnerability
CVE-2022-35755 Windows Print Spooler Elevation of Privilege Vulnerability
CVE-2022-30226 Windows Print Spooler Elevation of Privilege Vulnerability
CVE-2022-30206 Windows Print Spooler Elevation of Privilege Vulnerability
CVE-2022-30138 Windows Print Spooler Elevation of Privilege Vulnerability
CVE-2022-29140 Windows Print Spooler Information Disclosure Vulnerability
CVE-2022-29132 Windows Print Spooler Elevation of Privilege Vulnerability
CVE-2022-29114 Windows Print Spooler Information Disclosure Vulnerability
CVE-2022-29104 Windows Print Spooler Elevation of Privilege Vulnerability
CVE-2022-26803 Windows Print Spooler Elevation of Privilege Vulnerability
CVE-2022-26802 Windows Print Spooler Elevation of Privilege Vulnerability
CVE-2022-26801 Windows Print Spooler Elevation of Privilege Vulnerability
CVE-2022-26798 Windows Print Spooler Elevation of Privilege Vulnerability
CVE-2022-26797 Windows Print Spooler Elevation of Privilege Vulnerability
CVE-2022-26796 Windows Print Spooler Elevation of Privilege Vulnerability
CVE-2022-26795 Windows Print Spooler Elevation of Privilege Vulnerability
CVE-2022-26794 Windows Print Spooler Elevation of Privilege Vulnerability
CVE-2022-26793 Windows Print Spooler Elevation of Privilege Vulnerability
CVE-2022-26792 Windows Print Spooler Elevation of Privilege Vulnerability
CVE-2022-26791 Windows Print Spooler Elevation of Privilege Vulnerability
CVE-2022-26790 Windows Print Spooler Elevation of Privilege Vulnerability
CVE-2022-26789 Windows Print Spooler Elevation of Privilege Vulnerability
CVE-2022-26787 Windows Print Spooler Elevation of Privilege Vulnerability
CVE-2022-26786 Windows Print Spooler Elevation of Privilege Vulnerability
CVE-2022-23284 Windows Print Spooler Elevation of Privilege Vulnerability
CVE-2022-22718 Windows Print Spooler Elevation of Privilege Vulnerability
CVE-2022-22717 Windows Print Spooler Elevation of Privilege Vulnerability
CVE-2022-22041 Windows Print Spooler Elevation of Privilege Vulnerability
CVE-2022-22022 Windows Print Spooler Elevation of Privilege Vulnerability
CVE-2022-21999 Windows Print Spooler Elevation of Privilege Vulnerability
CVE-2022-21997 Windows Print Spooler Elevation of Privilege Vulnerability
CVE-2021-41333 Windows Print Spooler Elevation of Privilege Vulnerability
CVE-2021-41332 Windows Print Spooler Information Disclosure Vulnerability
CVE-2021-40447 Windows Print Spooler Elevation of Privilege Vulnerability
CVE-2021-38671 Windows Print Spooler Elevation of Privilege Vulnerability
CVE-2021-38667 Windows Print Spooler Elevation of Privilege Vulnerability
CVE-2021-36970 Windows Print Spooler Spoofing Vulnerability
CVE-2021-36958 <p>A remote code execution vulnerability exists when the Windows Print Spooler service improperly performs privileged file operations. An attacker who successfully exploited this vulnerability could run arbitrary code with SYSTEM privileges. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.</p>
CVE-2021-36947 Windows Print Spooler Remote Code Execution Vulnerability
CVE-2021-36936 Windows Print Spooler Remote Code Execution Vulnerability
CVE-2021-34527 <p>A remote code execution vulnerability exists when the Windows Print Spooler service improperly performs privileged file operations. An attacker who successfully exploited this vulnerability could run arbitrary code with SYSTEM privileges. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.</p> <p>UPDATE July 7, 2021: The security update for Windows Server 2012, Windows Server 2016 and Windows 10, Version 1607 have been released. Please see the Security Updates table for the applicable update for your system. We recommend that you install these updates immediately. If you are unable to install these updates, see the FAQ and Workaround sections in this CVE for information on how to help protect your system from this vulnerability.</p> <p>In addition to installing the updates, in order to secure your system, you must confirm that the following registry settings are set to 0 (zero) or are not defined (<strong>Note</strong>: These registry keys do not exist by default, and therefore are already at the secure setting.), also that your Group Policy setting are correct (see FAQ):</p> <ul> <li>HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows NT\Printers\PointAndPrint</li> <li>NoWarningNoElevationOnInstall = 0 (DWORD) or not defined (default setting)</li> <li>UpdatePromptSettings = 0 (DWORD) or not defined (default setting)</li> </ul> <p><strong>Having NoWarningNoElevationOnInstall set to 1 makes your system vulnerable by design.</strong></p> <p>UPDATE July 6, 2021: Microsoft has completed the investigation and has released security updates to address this vulnerability. Please see the Security Updates table for the applicable update for your system. We recommend that you install these updates immediately. If you are unable to install these updates, see the FAQ and Workaround sections in this CVE for information on how to help protect your system from this vulnerability. See also <a href="https://support.microsoft.com/topic/31b91c02-05bc-4ada-a7ea-183b129578a7">KB5005010: Restricting installation of new printer drivers after applying the July 6, 2021 updates</a>.</p> <p>Note that the security updates released on and after July 6, 2021 contain protections for CVE-2021-1675 and the additional remote code execution exploit in the Windows Print Spooler service known as &#8220;PrintNightmare&#8221;, documented in CVE-2021-34527.</p>
CVE-2021-34483 Windows Print Spooler Elevation of Privilege Vulnerability
CVE-2021-34481 <p>A remote code execution vulnerability exists when the Windows Print Spooler service improperly performs privileged file operations. An attacker who successfully exploited this vulnerability could run arbitrary code with SYSTEM privileges. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.</p> <p><strong>UPDATE</strong> August 10, 2021: Microsoft has completed the investigation and has released security updates to address this vulnerability. Please see the Security Updates table for the applicable update for your system. We recommend that you install these updates immediately. This security update changes the Point and Print default behavior; please see <a href="https://support.microsoft.com/help/5005652">KB5005652</a>.</p>
CVE-2021-26878 Windows Print Spooler Elevation of Privilege Vulnerability
CVE-2021-1695 Windows Print Spooler Elevation of Privilege Vulnerability
CVE-2021-1678 Windows Print Spooler Spoofing Vulnerability
CVE-2021-1675 Windows Print Spooler Remote Code Execution Vulnerability
CVE-2021-1640 Windows Print Spooler Elevation of Privilege Vulnerability
CVE-2020-17042 Windows Print Spooler Remote Code Execution Vulnerability
CVE-2020-17014 Windows Print Spooler Elevation of Privilege Vulnerability
CVE-2020-17001 Windows Print Spooler Elevation of Privilege Vulnerability
CVE-2020-1337 An elevation of privilege vulnerability exists when the Windows Print Spooler service improperly allows arbitrary writing to the file system. An attacker who successfully exploited this vulnerability could run arbitrary code with elevated system privileges. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. To exploit this vulnerability, an attacker would have to log on to an affected system and run a specially crafted script or application. The update addresses the vulnerability by correcting how the Windows Print Spooler Component writes to the file system.
CVE-2020-1070 An elevation of privilege vulnerability exists when the Windows Print Spooler service improperly allows arbitrary writing to the file system, aka 'Windows Print Spooler Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2020-1048.
CVE-2020-1048 An elevation of privilege vulnerability exists when the Windows Print Spooler service improperly allows arbitrary writing to the file system, aka 'Windows Print Spooler Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2020-1070.
CVE-2020-1030 <p>An elevation of privilege vulnerability exists when the Windows Print Spooler service improperly allows arbitrary writing to the file system. An attacker who successfully exploited this vulnerability could run arbitrary code with elevated system privileges. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.</p> <p>To exploit this vulnerability, an attacker would have to log on to an affected system and run a specially crafted script or application.</p> <p>The update addresses the vulnerability by correcting how the Windows Print Spooler Component writes to the file system.</p>
CVE-2019-0759 An information disclosure vulnerability exists when the Windows Print Spooler does not properly handle objects in memory, aka 'Windows Print Spooler Information Disclosure Vulnerability'.
CVE-2016-3239 The Print Spooler service in Microsoft Windows Vista SP2, Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8.1, Windows Server 2012 Gold and R2, Windows RT 8.1, and Windows 10 Gold and 1511 allows local users to gain privileges via vectors involving filesystem write operations, aka "Windows Print Spooler Elevation of Privilege Vulnerability."
CVE-2016-3238 The Print Spooler service in Microsoft Windows Vista SP2, Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8.1, Windows Server 2012 Gold and R2, Windows RT 8.1, and Windows 10 Gold and 1511 allows man-in-the-middle attackers to execute arbitrary code by providing a crafted print driver during printer installation, aka "Windows Print Spooler Remote Code Execution Vulnerability."
CVE-2013-1339 The Print Spooler in Microsoft Windows Vista SP2, Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8, Windows Server 2012, and Windows RT does not properly manage memory during deletion of printer connections, which allows remote authenticated users to execute arbitrary code via a crafted request, aka "Print Spooler Vulnerability."
CVE-2013-0011 The Print Spooler in Microsoft Windows Server 2008 R2 and R2 SP1 and Windows 7 Gold and SP1 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted print job, aka "Windows Print Spooler Components Vulnerability."
CVE-2012-1851 Format string vulnerability in the Print Spooler service in Microsoft Windows XP SP2 and SP3, Windows Server 2003 SP2, Windows Vista SP2, Windows Server 2008 SP2, R2, and R2 SP1, and Windows 7 Gold and SP1 allows remote attackers to execute arbitrary code via a crafted response, aka "Print Spooler Service Format String Vulnerability."
CVE-2010-2729 The Print Spooler service in Microsoft Windows XP SP2 and SP3, Windows Server 2003 SP2, Windows Vista SP1 and SP2, Windows Server 2008 Gold, SP2, and R2, and Windows 7, when printer sharing is enabled, does not properly validate spooler access permissions, which allows remote attackers to create files in a system directory, and consequently execute arbitrary code, by sending a crafted print request over RPC, as exploited in the wild in September 2010, aka "Print Spooler Service Impersonation Vulnerability."
CVE-2009-0230 The Windows Print Spooler in Microsoft Windows 2000 SP4, XP SP2 and SP3, Server 2003 SP2, Vista Gold, SP1, and SP2, and Server 2008 SP2 allows remote authenticated users to gain privileges via a crafted RPC message that triggers loading of a DLL file from an arbitrary directory, aka "Print Spooler Load Library Vulnerability."
CVE-2009-0229 The Windows Printing Service in Microsoft Windows 2000 SP4, XP SP2 and SP3, Server 2003 SP2, Vista Gold, SP1, and SP2, and Server 2008 SP2 allows local users to read arbitrary files via a crafted separator page, aka "Print Spooler Read File Vulnerability."
CVE-2009-0228 Stack-based buffer overflow in the EnumeratePrintShares function in Windows Print Spooler Service (win32spl.dll) in Microsoft Windows 2000 SP4 allows remote printer servers to execute arbitrary code via a crafted ShareName in a response to an RPC request, related to "printing data structures," aka "Buffer Overflow in Print Spooler Vulnerability."
CVE-2006-6296 The RpcGetPrinterData function in the Print Spooler (spoolsv.exe) service in Microsoft Windows 2000 SP4 and earlier, and possibly Windows XP SP1 and earlier, allows remote attackers to cause a denial of service (memory consumption) via an RPC request that specifies a large 'offered' value (output buffer size), a variant of CVE-2005-3644.
CVE-2005-1984 Buffer overflow in the Print Spooler service (Spoolsv.exe) for Microsoft Windows 2000, Windows XP, and Windows Server 2003 allows remote attackers to execute arbitrary code via a malicious message.
CVE-2001-1451 Memory leak in the SNMP LAN Manager (LANMAN) MIB extension for Microsoft Windows 2000 before SP3, when the Print Spooler is not running, allows remote attackers to cause a denial of service (memory consumption) via a large number of GET or GETNEXT requests.
CVE-1999-0899 The Windows NT 4.0 print spooler allows a local user to execute arbitrary commands due to inappropriate permissions that allow the user to specify an alternate print provider.
CVE-1999-0898 Buffer overflows in Windows NT 4.0 print spooler allow remote attackers to gain privileges or cause a denial of service via a malformed spooler request.
  
You can also search by reference using the CVE Reference Maps.
For More Information:  CVE Request Web Form (select “Other” from dropdown)