CVE-2024-21405

CVSS 3.1 Score 7.0 of 10 (high)

Details

Published Feb 13, 2024
Updated: May 29, 2024
CWE ID 591

Summary

CVE-2024-21405 is an elevation of privilege vulnerability affecting Microsoft Message Queuing (MSMQ). An attacker who successfully exploits this vulnerability can gain higher levels of access within a vulnerable system, potentially leading to serious security consequences. The exact cause of the issue is still under investigation by Microsoft, but it appears to involve improper handling of MSMQ messages. System administrators are strongly advised to apply the forthcoming Microsoft patch as soon as it becomes available to mitigate this risk.

Ligh bulbPrevent cyber attacks with Recorded Future by prioritizing and patching critical vulnerabilities being exploited by threat actors targeting your industry. Book your demo to learn more.

Share

Prioritize, Pinpoint, and Act to Prevent Vulnerability Exploits with Recorded Future

Note: This is just a basic overview providing quick insights into CVE-2024-21405 information. Gain full access to comprehensive CVE data, third party vulnerabilities, compromised credentials and more with Recorded Future
  • Gain complete coverage of your cyber, third party, and physical attack surface
  • Proactively mitigate threats before they turn into costly attacks
  • Make fast, effective, data-driven decisions