7.8
CWE
190
Advisory Published
CVE Published
Updated

CVE-2023-36593: Microsoft Message Queuing (MSMQ) Remote Code Execution Vulnerability

First published: Tue Oct 10 2023(Updated: )

Microsoft Message Queuing (MSMQ) Remote Code Execution Vulnerability

Credit: secure@microsoft.com secure@microsoft.com

Affected SoftwareAffected VersionHow to fix
Microsoft Windows 10=21H2
Microsoft Windows 10=1809
Microsoft Windows 11=22H2
Microsoft Windows Server 2008 R2
Microsoft Windows Server 2022
Microsoft Windows Server 2008
Microsoft Windows Server 2012 R2
Microsoft Windows 10=1809
Microsoft Windows 10=1607
Microsoft Windows 10
Microsoft Windows 11=22H2
Microsoft Windows Server 2019
Microsoft Windows 10
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows 10=21H2
Microsoft Windows Server 2008
Microsoft Windows 10=1809
Microsoft Windows 11=21H2
Microsoft Windows Server 2019
Microsoft Windows Server 2012 R2
Microsoft Windows 10=22H2
Microsoft Windows Server 2008
Microsoft Windows 10=21H2
Microsoft Windows 10=22H2
Microsoft Windows Server 2012
Microsoft Windows 11=21H2
Microsoft Windows 10=22H2
Microsoft Windows Server 2022
Microsoft Windows 10=1607
Microsoft Windows Server 2012
Microsoft Windows Server 2016
Microsoft Windows Server 2016
Microsoft Windows 10<10.0.10240.20232
Microsoft Windows 10 1607<10.0.14393.6351
Microsoft Windows 10 1809<10.0.17763.4974
Microsoft Windows 10 21h2<10.0.19041.3570
Microsoft Windows 10 22h2<10.0.19045.3570
Microsoft Windows 11 21h2<10.0.22000.2538
Microsoft Windows 11 21h2<10.0.22000.2538
Microsoft Windows 11 22h2<10.0.22621.2428
Microsoft Windows 11 22h2<10.0.22621.2428
Microsoft Windows Server 2008=sp2
Microsoft Windows Server 2008=r2-sp1
Microsoft Windows Server 2012
Microsoft Windows Server 2012=r2
Microsoft Windows Server 2016
Microsoft Windows Server 2019
Microsoft Windows Server 2022

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is CVE-2023-36593?

    CVE-2023-36593 is a vulnerability in Microsoft Message Queuing that allows remote code execution.

  • Which software products are affected by CVE-2023-36593?

    Windows 10 (22H2), Windows Server 2012 R2, Windows Server 2008, Windows 11 (22H2), Windows Server 2022, Windows Server 2016, Windows 10 (21H2), Windows 10 (22H2), Windows 10 (21H2), Windows 10, Windows Server 2008 R2, Windows 10 (1607), Windows 11 (21H2), Windows 11 (21H2), Windows Server 2008, Windows 10, Windows Server 2019, Windows 10 (1809), Windows Server 2008 R2, Windows 10 (21H2), Windows 11 (21H2), Windows Server 2008, Windows 10 (1809), Windows Server 2019, Windows Server 2016, Windows Server 2012.

  • What is the severity of CVE-2023-36593?

    CVE-2023-36593 has a severity level of 7.8 (High).

  • How do I fix CVE-2023-36593?

    Apply the appropriate security patch or update provided by Microsoft for your affected software version.

  • Where can I find more information about CVE-2023-36593?

    You can find more information about CVE-2023-36593 on the Microsoft Security Response Center website.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203