Remote Code Execution Vulnerability Affects Microsoft MSMQ

CVE-2024-30080
9.8CRITICAL

Key Information

Vendor
Microsoft
Status
Windows 10 Version 1809
Windows Server 2019
Windows Server 2019 (server Core Installation)
Windows Server 2022
Vendor
CVE Published:
11 June 2024

Badges

😄 Trended👾 Exploit Exists📰 News Worthy

Summary

The CVE-2024-30080 vulnerability affects Microsoft Message Queuing (MSMQ) and is a critical remote code execution (RCE) flaw. It requires the service named Message Queuing to be enabled and TCP port 1801 to be listening on the machine for an attacker to exploit it. The exploitation of this vulnerability poses a significant risk, as it can allow unauthorized access and control over affected systems, potentially leading to data breaches, system compromise, and further spread of malware. This highlights the urgency of addressing and patching this vulnerability to mitigate the risk.

Affected Version(s)

Windows 10 Version 1809 < 10.0.17763.5936

Windows Server 2019 < 10.0.17763.5936

Windows Server 2019 (Server Core installation) < 10.0.17763.5936

News Articles

CVSS V3.1

Score:
9.8
Severity:
CRITICAL
Confidentiality:
High
Integrity:
High
Availability:
High
Attack Vector:
Network
Attack Complexity:
Low
Privileges Required:
None
User Interaction:
None
Scope:
Unchanged

Timeline

  • 👾

    Exploit exists.

  • Vulnerability started trending.

  • First article discovered by Help Net Security

  • Vulnerability published.

  • Vulnerability Reserved.

Collectors

NVD DatabaseMitre DatabaseMicrosoft Feed8 News Article(s)
.