CVE-2023-36579

CVSS 3.1 Score 7.5 of 10 (high)

Details

Published Oct 10, 2023
Updated: May 29, 2024
CWE ID 400

Summary

CVE-2023-36579 denotes a Denial of Service (DoS) vulnerability affecting Microsoft Message Queuing (MSMQ). An attacker can exploit this issue by sending maliciously crafted messages to a targetMSMQ server, leading to a memory leak and eventual service crash. The vulnerability could potentially be used to cause significant disruption to organizations relying on MSMQ for communication between applications, necessitating prompt patching to mitigate the risk.

Ligh bulbPrevent cyber attacks with Recorded Future by prioritizing and patching critical vulnerabilities being exploited by threat actors targeting your industry. Book your demo to learn more.

Share

Prioritize, Pinpoint, and Act to Prevent Vulnerability Exploits with Recorded Future

Note: This is just a basic overview providing quick insights into CVE-2023-36579 information. Gain full access to comprehensive CVE data, third party vulnerabilities, compromised credentials and more with Recorded Future
  • Gain complete coverage of your cyber, third party, and physical attack surface
  • Proactively mitigate threats before they turn into costly attacks
  • Make fast, effective, data-driven decisions