CVE-2024-21354

CVSS 3.1 Score 7.8 of 10 (high)

Details

Published Feb 13, 2024
Updated: May 29, 2024
CWE ID 122

Summary

CVE-2024-21354 is an elevation of privilege vulnerability affecting Microsoft Message Queuing (MSMQ). Successful exploitation allows an attacker to gain higher system privileges within the MSMQ service. This vulnerability could potentially enable far-reaching impacts, including the execution of arbitrary code with administrative rights. It's crucial that affected organizations apply the necessary Microsoft Security updates to mitigate this risk and protect their systems from potential attacks.

Ligh bulbPrevent cyber attacks with Recorded Future by prioritizing and patching critical vulnerabilities being exploited by threat actors targeting your industry. Book your demo to learn more.

Share

Prioritize, Pinpoint, and Act to Prevent Vulnerability Exploits with Recorded Future

Note: This is just a basic overview providing quick insights into CVE-2024-21354 information. Gain full access to comprehensive CVE data, third party vulnerabilities, compromised credentials and more with Recorded Future
  • Gain complete coverage of your cyber, third party, and physical attack surface
  • Proactively mitigate threats before they turn into costly attacks
  • Make fast, effective, data-driven decisions