9.8
CVSSv3

CVE-2023-21554

Published: 11/04/2023 Updated: 19/04/2023
CVSS v3 Base Score: 9.8 | Impact Score: 5.9 | Exploitability Score: 3.9

Vulnerability Summary

Microsoft Message Queuing Remote Code Execution Vulnerability

Most Upvoted Vulmon Research Post

There is no Researcher post for this vulnerability
Would you like to share something about it? Sign up now to share your knowledge with the community.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

microsoft windows server 2008 r2

microsoft windows server 2012 r2

microsoft windows server 2016 -

microsoft windows server 2008 -

microsoft windows server 2012 -

microsoft windows server 2019 -

microsoft windows server 2022 -

microsoft windows 10 20h2

microsoft windows 11 21h2

microsoft windows 10 21h2

microsoft windows 11 22h2

microsoft windows 10 22h2

microsoft windows 10 1809

microsoft windows 10 1607

Github Repositories

CVE-2023-21554-PoC CVE-2023-21554 Windows MessageQueuing PoC, The sign of Poc success is the crash of the mqsvcexe process, and there is no pop-up message, which needs to be seen in a process monitor-like program Execute command in windows terminal or command prompt **python pocpy ** Enter IP address of the victim PC and hit enter

CVE-2023-21554-PoC CVE-2023-21554 Windows MessageQueuing PoC, The sign of Poc success is the crash of the mqsvcexe process, and there is no pop-up message, which needs to be seen in a process monitor-like program Execute command in windows terminal or command prompt **python pocpy ** Enter IP address of the victim PC and hit enter

CVE-2023-21554 Windows MessageQueuing PoC,分析见 https://www.zoemurmure.top/posts/cve_2023_21554/

CVE-2023-21554-PoC CVE-2023-21554 Windows MessageQueuing PoC,分析见 wwwzoemurmuretop/posts/cve_2023_21554/ poc 文件执行前需要自行修改目标机器 IP 地址 poc 成功的标志是 mqsvcexe 进程的崩溃,并没有弹窗信息,需要在类似进程监控器的程序里看到

Cyber Defence related kusto queries for use in Azure Sentinel and Defender advanced hunting

KustQueryLanguage_kql Cyber Defence related kusto queries for use in Azure Sentinel and Defender advanced hunting Use at your own risk Some queries have been tested and verified within the lab Others have resulted from research into threat reports or those shared by researchers with the community MITRE ATT&CK Mapping Initial Access Technique Description Link Tag

For the first time, a vulnerability scanning program for Android using Python libraries python3, kivy, kivymd, requests, android, jnius, kivmob, pyjnius, argparse, pwn, bs4, kivyauth

Vulnerability-checking-program-for-Android For the first time, a vulnerability scanning program for Android using Python libraries python3, kivy, kivymd, requests, android, jnius, kivmob, pyjnius, argparse, pwn, bs4, kivyauth This project is under development, please refer to this page to see the update This software has been created purely for the purposes of academic research

Github CVE Monitor Automatic monitor github cve using Github Actions Last generated : 2023-11-27 01:54:56409018 CVE Name Description Date CVE-2023-9999 obelia01/CVE-2023-9999 test 2023-08-21T12:02:45Z CVE-2023-5815 codeb0ss/CVE-2023-5815-PoC no description 2023-10-26T22:50:26Z CVE-2023-5601 codeb0ss/CVE-2023-5601-PoC no description 2023-10-19T00:47:06Z CVE-2023-

📡 PoC auto collect from GitHub. ⚠️ Be careful Malware.

PoC in GitHub 2023 CVE-2023-0045 (2023-04-25) The current implementation of the prctl syscall does not issue an IBPB immediately during the syscall The ib_prctl_set  function updates the Thread Information Flags (TIFs) for the task and updates the SPEC_CTRL MSR on the function __speculation_ctrl_update, but the IBPB is only issued on the next schedule, when the TIF bi

Github CVE Monitor Automatic monitor github cve using Github Actions Last generated : 2023-11-28 01:55:33286580 CVE Name Description Date CVE-2023-9999 obelia01/CVE-2023-9999 test 2023-08-21T12:02:45Z CVE-2023-5815 codeb0ss/CVE-2023-5815-PoC no description 2023-10-26T22:50:26Z CVE-2023-5601 codeb0ss/CVE-2023-5601-PoC no description 2023-10-19T00:47:06Z CVE-2023-

Recent Articles

April Patch Tuesday: Ransomware gangs already exploiting this Windows bug
The Register

Topics Security Off-Prem On-Prem Software Offbeat Special Features Vendor Voice Vendor Voice Resources Plus Google, SAP, Adobe and Cisco emit fixes

Microsoft patched 97 security flaws today for April's Patch Tuesday including one that has already been found and exploited by miscreants attempting to deploy Nokoyawa ransomware.
Redmond deemed seven of the now-patched vulnerabilities "critical" and the rest merely "important."
Microsoft, as usual, didn't disclose the extent of attacks against CVE-2023-28252, a privilege elevation bug in the Windows Common Log File System (CLFS) driver, infosec folk say they've spotted attempts to d...