A vulnerability was found in CrowdStrike Falcon 6.31.14505.0/6.42.15610/6.44.15806. It has been classified as problematic. Affected is an unknown function of the component Uninstallation Handler. The manipulation leads to missing authorization. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. Upgrading to version 6.40.15409, 6.42.15611 and 6.44.15807 is able to address this issue. It is recommended to upgrade the affected component. The identifier of this vulnerability is VDB-206880.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: VulDB

Published: 2022-08-22T08:05:12

Updated: 2022-12-29T14:07:29.640Z

Reserved: 2022-08-16T00:00:00


Link: CVE-2022-2841

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2022-08-22T08:15:07.617

Modified: 2024-05-17T02:08:52.410


Link: CVE-2022-2841

JSON object: View

cve-icon Redhat Information

No data.