ID CVE-2022-2841
Summary A vulnerability was found in CrowdStrike Falcon 6.31.14505.0/6.42.15610/6.44.15806. It has been classified as problematic. Affected is an unknown function of the component Uninstallation Handler. The manipulation leads to missing authorization. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. Upgrading to version 6.40.15409, 6.42.15611 and 6.44.15807 is able to address this issue. It is recommended to upgrade the affected component. The identifier of this vulnerability is VDB-206880.
References
Vulnerable Configurations
  • cpe:2.3:a:crowdstrike:falcon:6.42.15610:*:*:*:*:*:*:*
    cpe:2.3:a:crowdstrike:falcon:6.42.15610:*:*:*:*:*:*:*
  • cpe:2.3:a:crowdstrike:falcon:6.31.14505.0:*:*:*:*:*:*:*
    cpe:2.3:a:crowdstrike:falcon:6.31.14505.0:*:*:*:*:*:*:*
  • cpe:2.3:a:crowdstrike:falcon:6.44.15806:*:*:*:*:*:*:*
    cpe:2.3:a:crowdstrike:falcon:6.44.15806:*:*:*:*:*:*:*
CVSS
Base: None
Impact:
Exploitability:
CWE NVD-CWE-Other
CAPEC
Access
VectorComplexityAuthentication
Impact
ConfidentialityIntegrityAvailability
Last major update 11-04-2024 - 01:15
Published 22-08-2022 - 08:15
Last modified 11-04-2024 - 01:15
Back to Top