NA

CVE-2022-2841

Published: 22/08/2022 Updated: 11/04/2024
CVSS v3 Base Score: 2.7 | Impact Score: 1.4 | Exploitability Score: 1.2
VMScore: 0

Vulnerability Summary

A vulnerability was found in CrowdStrike Falcon 6.31.14505.0/6.42.15610/6.44.15806. It has been classified as problematic. Affected is an unknown function of the component Uninstallation Handler. The manipulation leads to missing authorization. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. Upgrading to version 6.40.15409, 6.42.15611 and 6.44.15807 is able to address this issue. It is recommended to upgrade the affected component. The identifier of this vulnerability is VDB-206880.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

crowdstrike falcon 6.42.15610

crowdstrike falcon 6.31.14505.0

crowdstrike falcon 6.44.15806

Exploits

CrowdStrike Falcon Agent version 64415806 has an uninstall bypass flaw that works without an installation token ...

Github Repositories

CVE-2022-44721 Crowdstrike Falcon Uninstaller CrowdStrike Falcon is a cloud-powered endpoint detection and response (EDR) and antivirus (AV) solution On each end-device a kernel level managed sensor is deployed and makes use of the cloud-based capabilities The sensor can be configured with an uninstall protection It prevents the uninstallation of CrowdStrike Falcon sensor on