CVE-2024-30080

Microsoft Message Queuing (MSMQ) Remote Code Execution Vulnerability
References
Configurations

Configuration 1 (hide)

OR cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10_21h1:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_11_21h2:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_11_22h2:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_11_23h2:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:x64:*
cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:x86:*
cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:x64:*
cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2016:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2022:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2022_23h2:*:*:*:*:*:*:*:*

History

12 Jun 2024, 14:19

Type Values Removed Values Added
CPE cpe:2.3:o:microsoft:windows_11_23h2:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_11_21h2:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:x64:*
cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:x86:*
cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_11_22h2:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:x64:*
cpe:2.3:o:microsoft:windows_server_2022:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2016:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2022_23h2:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10_21h1:*:*:*:*:*:*:*:*
First Time Microsoft windows 10 21h1
Microsoft windows 10 1607
Microsoft
Microsoft windows Server 2022 23h2
Microsoft windows 10 1507
Microsoft windows 11 22h2
Microsoft windows 10 1809
Microsoft windows 11 23h2
Microsoft windows Server 2022
Microsoft windows Server 2016
Microsoft windows Server 2008
Microsoft windows Server 2012
Microsoft windows 11 21h2
Microsoft windows Server 2019
References () https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-30080 - () https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-30080 - Patch, Vendor Advisory

12 Jun 2024, 13:47

Type Values Removed Values Added
Summary
  • (es) Vulnerabilidad de ejecución remota de código de Microsoft Message Queuing (MSMQ)

11 Jun 2024, 17:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-06-11 17:15

Updated : 2024-06-12 14:19


NVD link : CVE-2024-30080

Mitre link : CVE-2024-30080

CVE.ORG link : CVE-2024-30080


JSON object : View

Products Affected

microsoft

  • windows_server_2008
  • windows_server_2016
  • windows_11_21h2
  • windows_10_1607
  • windows_10_1507
  • windows_11_22h2
  • windows_server_2022
  • windows_10_21h1
  • windows_10_1809
  • windows_server_2019
  • windows_11_23h2
  • windows_server_2022_23h2
  • windows_server_2012
CWE
CWE-416

Use After Free