CVE-2024-20660

CVSS 3.1 Score 6.5 of 10 (medium)

Details

Published Jan 9, 2024
Updated: May 29, 2024
CWE ID 125

Summary

CVE-2024-20660 is a newly disclosed information disclosure vulnerability affecting Microsoft Message Queuing (MSMQ). An attacker can exploit this vulnerability by sending a maliciously crafted message to an MSMQ queue, potentially gaining unauthorized access to sensitive information. This issue poses a significant risk to organizations that use MSMQ, as it may allow attackers to steal confidential data or conduct further attacks. Microsoft has released a security advisory and a patch to address this vulnerability, and it is recommended that affected systems be updated as soon as possible.

Ligh bulbPrevent cyber attacks with Recorded Future by prioritizing and patching critical vulnerabilities being exploited by threat actors targeting your industry. Book your demo to learn more.

Share

Prioritize, Pinpoint, and Act to Prevent Vulnerability Exploits with Recorded Future

Note: This is just a basic overview providing quick insights into CVE-2024-20660 information. Gain full access to comprehensive CVE data, third party vulnerabilities, compromised credentials and more with Recorded Future
  • Gain complete coverage of your cyber, third party, and physical attack surface
  • Proactively mitigate threats before they turn into costly attacks
  • Make fast, effective, data-driven decisions