Cisco: PrintNightmare is being exploited by “Vice Society” to inject ransomware

According to a report, Microsoft’s PrintNightmare security flaw is being exploited by a ransomware group called Vice Society. This group is apparently using an associated DLL to infect systems. Read more…
Neowin