CVE-2022-36174

CVSS V2 None CVSS V3 High 8.1
Description
FreshService Windows Agent < 2.11.0 and FreshService macOS Agent < 4.2.0 and FreshService Linux Agent < 3.3.0. are vulnerable to Broken integrity checking via the FreshAgent client and scheduled update service.
Overview
  • CVE ID
  • CVE-2022-36174
  • Assigner
  • cve@mitre.org
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2022-09-12T21:15:10
  • Last Modified Date
  • 2022-09-15T04:12:43
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:freshworks:freshservice_agent:*:*:*:*:*:windows:*:* 1 OR 2.11.0
cpe:2.3:a:freshworks:freshservice_agent:*:*:*:*:*:linux:*:* 1 OR 3.3.0
cpe:2.3:a:freshworks:freshservice_agent:*:*:*:*:*:macos:*:* 1 OR 4.2.0
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • HIGH
  • Privileges Required
  • NONE
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • HIGH
  • Base Score
  • 8.1
  • Base Severity
  • HIGH
  • Exploitability Score
  • 2.2
  • Impact Score
  • 5.9
History
Created Old Value New Value Data Type Notes
2022-09-12 22:00:08 Added to TrackCVE