CVE-2022-2841

A vulnerability was found in CrowdStrike Falcon 6.31.14505.0/6.42.15610/6.44.15806. It has been classified as problematic. Affected is an unknown function of the component Uninstallation Handler. The manipulation leads to missing authorization. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. Upgrading to version 6.40.15409, 6.42.15611 and 6.44.15807 is able to address this issue. It is recommended to upgrade the affected component. The identifier of this vulnerability is VDB-206880.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:crowdstrike:falcon:6.31.14505.0:*:*:*:*:*:*:*
cpe:2.3:a:crowdstrike:falcon:6.42.15610:*:*:*:*:*:*:*
cpe:2.3:a:crowdstrike:falcon:6.44.15806:*:*:*:*:*:*:*

History

21 Jul 2023, 16:39

Type Values Removed Values Added
CWE CWE-862 NVD-CWE-Other
CPE cpe:2.3:a:crowdstrike:falcon:6.44.15806:*:*:*:*:*:*:*
References (MISC) https://vuldb.com/?ctiid.206880 - (MISC) https://vuldb.com/?ctiid.206880 - Permissions Required

Information

Published : 2022-08-22 08:15

Updated : 2024-05-17 02:08


NVD link : CVE-2022-2841

Mitre link : CVE-2022-2841

CVE.ORG link : CVE-2022-2841


JSON object : View

Products Affected

crowdstrike

  • falcon
CWE
NVD-CWE-Other CWE-862

Missing Authorization