CVE-2023-35376

CVSS 3.1 Score 6.5 of 10 (medium)

Details

Published Aug 8, 2023
Updated: May 29, 2024
CWE ID 20

Summary

CVE-2023-35376 is a newly disclosed denial-of-service (DoS) vulnerability affecting Microsoft Message Queuing (MSMQ). An attacker can exploit this issue by sending specially crafted messages to a MSMQ server, causing it to crash or become unresponsive, thereby making the server unavailable to legitimate users. The vulnerability could potentially lead to significant disruptions in organizations that rely on MSMQ for mission-critical messaging services. Microsoft has released a patch to address this issue, and it is strongly recommended that affected organizations apply the update as soon as possible to mitigate the risk.

Ligh bulbPrevent cyber attacks with Recorded Future by prioritizing and patching critical vulnerabilities being exploited by threat actors targeting your industry. Book your demo to learn more.

Share

Prioritize, Pinpoint, and Act to Prevent Vulnerability Exploits with Recorded Future

Note: This is just a basic overview providing quick insights into CVE-2023-35376 information. Gain full access to comprehensive CVE data, third party vulnerabilities, compromised credentials and more with Recorded Future
  • Gain complete coverage of your cyber, third party, and physical attack surface
  • Proactively mitigate threats before they turn into costly attacks
  • Make fast, effective, data-driven decisions