CVE-2023-36431

CVSS 3.1 Score 7.5 of 10 (high)

Details

Published Oct 10, 2023
Updated: May 29, 2024
CWE ID 400

Summary

CVE-2023-36431 refers to a Denial of Service (DoS) vulnerability affecting Microsoft Message Queuing (MSMQ). An attacker can exploit this issue by sending a specially crafted message to an MSMQ queue, causing the MSMQ service to crash and become unresponsive, resulting in a denial of service condition. The vulnerability can potentially impact systems running older versions of MSMQ, necessitating immediate patching to protect against potential attacks.

Ligh bulbPrevent cyber attacks with Recorded Future by prioritizing and patching critical vulnerabilities being exploited by threat actors targeting your industry. Book your demo to learn more.

Share

Prioritize, Pinpoint, and Act to Prevent Vulnerability Exploits with Recorded Future

Note: This is just a basic overview providing quick insights into CVE-2023-36431 information. Gain full access to comprehensive CVE data, third party vulnerabilities, compromised credentials and more with Recorded Future
  • Gain complete coverage of your cyber, third party, and physical attack surface
  • Proactively mitigate threats before they turn into costly attacks
  • Make fast, effective, data-driven decisions