CVE-2024-21314

CVSS 3.1 Score 6.5 of 10 (medium)

Details

Published Jan 9, 2024
Updated: May 29, 2024
CWE ID 125

Summary

CVE-2024-21314 is a newly disclosed information disclosure vulnerability affecting Microsoft Message Queuing (MSMQ). An attacker can exploit this vulnerability by sending specially crafted messages to a target MSMQ server, potentially gaining unintended access to sensitive information. The vulnerability exists due to insufficient access controls in MSMQ, allowing unauthorized users to retrieve data without proper authorization. Microsoft recommends applying the available security updates to mitigate the risk of exploitation. This issue can lead to significant data leaks and should be addressed promptly by organizations using MSMQ.

Ligh bulbPrevent cyber attacks with Recorded Future by prioritizing and patching critical vulnerabilities being exploited by threat actors targeting your industry. Book your demo to learn more.

Share

Prioritize, Pinpoint, and Act to Prevent Vulnerability Exploits with Recorded Future

Note: This is just a basic overview providing quick insights into CVE-2024-21314 information. Gain full access to comprehensive CVE data, third party vulnerabilities, compromised credentials and more with Recorded Future
  • Gain complete coverage of your cyber, third party, and physical attack surface
  • Proactively mitigate threats before they turn into costly attacks
  • Make fast, effective, data-driven decisions