Логотип exploitDog
Консоль
Логотип exploitDog

exploitDog

msrc логотип

CVE-2023-35309

Опубликовано: 11 июл. 2023
Источник: msrc
CVSS3: 7.5
EPSS Низкий

Описание

Microsoft Message Queuing (MSMQ) Remote Code Execution Vulnerability

FAQ

How could an attacker exploit this vulnerability?

To successfully exploit this vulnerability, the target server must be configured to allow remote activation of the COM object. In addition, the attacker must have sufficient user privileges on that server.

According to the CVSS metric, the attack complexity is high (AC:H). What does that mean for this vulnerability?

Successful exploitation of this vulnerability requires an attacker to win a race condition.

Обновления

ПродуктСтатьяОбновление
Windows Server 2008 for 32-bit Systems Service Pack 2
Windows Server 2008 for x64-based Systems Service Pack 2
Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation)
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation)
Windows Server 2008 R2 for x64-based Systems Service Pack 1
Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation)
Windows Server 2012
Windows Server 2012 (Server Core installation)
Windows Server 2012 R2
Windows Server 2012 R2 (Server Core installation)

Показывать по

Возможность эксплуатации

Publicly Disclosed

No

Exploited

No

Latest Software Release

Exploitation Less Likely

DOS

N/A

EPSS

Процентиль: 71%
0.00691
Низкий

7.5 High

CVSS3

Связанные уязвимости

CVSS3: 7.5
nvd
около 2 лет назад

Microsoft Message Queuing (MSMQ) Remote Code Execution Vulnerability

CVSS3: 7.5
github
около 2 лет назад

Microsoft Message Queuing Remote Code Execution Vulnerability

CVSS3: 7.5
fstec
около 2 лет назад

Уязвимость очереди сообщений (Message Queuing) операционной системы Windows, позволяющая нарушителю выполнить произвольный код

EPSS

Процентиль: 71%
0.00691
Низкий

7.5 High

CVSS3