CVE-2023-32045

CVSS 3.1 Score 7.5 of 10 (high)

Details

Published Jul 11, 2023
Updated: May 29, 2024
CWE ID 125

Summary

CVE-2023-32045 is a newly disclosed vulnerability affecting Microsoft Message Queuing (MSMQ). This denial-of-service (DoS) issue permits an unauthenticated attacker to send specially crafted messages to a target MSMQ server, resulting in a resource exhaustion condition. The vulnerability could potentially lead to MSMQ becoming unresponsive, causing service disruptions. It is important to note that this issue does not allow unauthorized access to the targeted system but could significantly impact its availability. Microsoft has released a security advisory and a patch to mitigate this vulnerability.

Ligh bulbPrevent cyber attacks with Recorded Future by prioritizing and patching critical vulnerabilities being exploited by threat actors targeting your industry. Book your demo to learn more.

Share

Prioritize, Pinpoint, and Act to Prevent Vulnerability Exploits with Recorded Future

Note: This is just a basic overview providing quick insights into CVE-2023-32045 information. Gain full access to comprehensive CVE data, third party vulnerabilities, compromised credentials and more with Recorded Future
  • Gain complete coverage of your cyber, third party, and physical attack surface
  • Proactively mitigate threats before they turn into costly attacks
  • Make fast, effective, data-driven decisions