CVE-2024-20672

CVSS 3.1 Score 7.5 of 10 (high)

Details

Published Jan 9, 2024
Updated: Jun 11, 2024
CWE ID 400

Summary

CVE-2024-20672 is a newly disclosed Denial of Service (DoS) vulnerability affecting Microsoft's .NET platform. Malicious actors can exploit this issue by sending specially crafted messages to a targeted .NET application, causing it to consume excessive system resources and ultimately crash. The vulnerability arises due to improper input validation in the .NET framework, leaving it open to exploitation. Successful attacks could lead to significant downtime and disruption of services, emphasizing the importance of mitigating this risk promptly. Microsoft is working on a patch to address the issue, and it is recommended that organizations apply it as soon as it becomes available.

Ligh bulbPrevent cyber attacks with Recorded Future by prioritizing and patching critical vulnerabilities being exploited by threat actors targeting your industry. Book your demo to learn more.

Share

Affected Products

  • Microsoft .NET Framework

Affected Vendors

  • Microsoft

Prioritize, Pinpoint, and Act to Prevent Vulnerability Exploits with Recorded Future

Note: This is just a basic overview providing quick insights into CVE-2024-20672 information. Gain full access to comprehensive CVE data, third party vulnerabilities, compromised credentials and more with Recorded Future
  • Gain complete coverage of your cyber, third party, and physical attack surface
  • Proactively mitigate threats before they turn into costly attacks
  • Make fast, effective, data-driven decisions