CVE Vulnerabilities

CVE-2022-2841

Published: Aug 22, 2022 | Modified: Apr 11, 2024
CVSS 3.x
2.7
LOW
Source:
NVD
CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:L/A:N
CVSS 2.x
RedHat/V2
RedHat/V3
Ubuntu

A vulnerability was found in CrowdStrike Falcon 6.31.14505.0/6.42.15610/6.44.15806. It has been classified as problematic. Affected is an unknown function of the component Uninstallation Handler. The manipulation leads to missing authorization. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. Upgrading to version 6.40.15409, 6.42.15611 and 6.44.15807 is able to address this issue. It is recommended to upgrade the affected component. The identifier of this vulnerability is VDB-206880.

Affected Software

Name Vendor Start Version End Version
Falcon Crowdstrike 6.31.14505.0 (including) 6.31.14505.0 (including)
Falcon Crowdstrike 6.42.15610 (including) 6.42.15610 (including)
Falcon Crowdstrike 6.44.15806 (including) 6.44.15806 (including)

References