CVE-2023-36912

CVSS 3.1 Score 7.5 of 10 (high)

Details

Published Aug 8, 2023
Updated: May 29, 2024
CWE ID 20

Summary

CVE-2023-36912 is a newly disclosed Microsoft Message Queuing (MSMQ) Denial of Service (DoS) vulnerability. This issue allows an unauthenticated attacker to send specially crafted messages to a MSMQ server, leading to a resource exhaustion condition and subsequent server downtime. Successful exploitation of this vulnerability can result in prolonged service disruption and potential network congestion. Microsoft recommends applying the available security updates to mitigate this risk. Users should also configure MSMQ to restrict access to untrusted networks and limit the number of anonymous connections to prevent potential attacks.

Ligh bulbPrevent cyber attacks with Recorded Future by prioritizing and patching critical vulnerabilities being exploited by threat actors targeting your industry. Book your demo to learn more.

Share

Prioritize, Pinpoint, and Act to Prevent Vulnerability Exploits with Recorded Future

Note: This is just a basic overview providing quick insights into CVE-2023-36912 information. Gain full access to comprehensive CVE data, third party vulnerabilities, compromised credentials and more with Recorded Future
  • Gain complete coverage of your cyber, third party, and physical attack surface
  • Proactively mitigate threats before they turn into costly attacks
  • Make fast, effective, data-driven decisions