CVE-2023-35349

Microsoft Message Queuing (MSMQ) Remote Code Execution Vulnerability
References
Configurations

Configuration 1 (hide)

OR cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10_21h2:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10_22h2:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_11_21h2:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_11_22h2:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:x64:*
cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2016:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2019:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2022:-:*:*:*:*:*:*:*

History

29 May 2024, 02:15

Type Values Removed Values Added
CWE CWE-20
Summary (en) Microsoft Message Queuing Remote Code Execution Vulnerability (en) Microsoft Message Queuing (MSMQ) Remote Code Execution Vulnerability

12 Oct 2023, 17:14

Type Values Removed Values Added
First Time Microsoft
Microsoft windows Server 2016
Microsoft windows Server 2022
Microsoft windows 10 1809
Microsoft windows 10 22h2
Microsoft windows 10 21h2
Microsoft windows 10 1607
Microsoft windows Server 2019
Microsoft windows 11 22h2
Microsoft windows Server 2012
Microsoft windows Server 2008
Microsoft windows 10 1507
Microsoft windows 11 21h2
CWE NVD-CWE-noinfo
References (MISC) https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-35349 - (MISC) https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-35349 - Patch, Vendor Advisory
CPE cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10_21h2:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2019:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_11_21h2:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2016:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_11_22h2:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:x64:*
cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2022:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10_22h2:*:*:*:*:*:*:*:*

10 Oct 2023, 18:21

Type Values Removed Values Added
New CVE

Information

Published : 2023-10-10 18:15

Updated : 2024-05-29 02:15


NVD link : CVE-2023-35349

Mitre link : CVE-2023-35349

CVE.ORG link : CVE-2023-35349


JSON object : View

Products Affected

microsoft

  • windows_10_22h2
  • windows_server_2012
  • windows_10_21h2
  • windows_11_21h2
  • windows_server_2016
  • windows_11_22h2
  • windows_server_2008
  • windows_10_1809
  • windows_server_2019
  • windows_10_1507
  • windows_10_1607
  • windows_server_2022
CWE
NVD-CWE-noinfo CWE-20

Improper Input Validation