CVE-2024-21354

CVSS 3.1 Score 7.8 of 10 (high)

Details

Published Feb 13, 2024
Updated: Mar 7, 2024

Summary

CVE-2024-21354 is a vulnerability affecting Microsoft Message Queuing (MSMQ) and has a high severity level with a base score of 7.8. The vulnerability has a low complexity for exploitation and can be exploited locally without user interaction. It poses a high risk to organizations as it can lead to elevation of privilege, compromising the integrity and confidentiality of data. The vulnerability has not been modified since its discovery and requires low privileges to exploit. The impact score is 5.9, indicating significant consequences. The vulnerability affects multiple products, as listed in the "affected_products" field, which include various versions of pE-qz, pE-qy, pE-qx, pE-qw, pE-q3, pCBSP, and many others. Microsoft has not provided any remediation information or steps to mitigate the vulnerability at this time.

Prevent cyber attacks with Recorded Future by prioritizing and patching critical vulnerabilities being exploited by threat actors targeting your industry. Book your demo to learn more.

Share

Prioritize, Pinpoint, and Act to Prevent Vulnerability Exploits with Recorded Future

Note: This is just a basic overview providing quick insights into CVE-2024-21354 information. Gain full access to comprehensive CVE data, third party vulnerabilities, compromised credentials and more with Recorded Future
  • Gain complete coverage of your cyber, third party, and physical attack surface
  • Proactively mitigate threats before they turn into costly attacks
  • Make fast, effective, data-driven decisions