CVE

CVE-2022-44721

CVE-2022-44721

CrowdStrike Falcon 6.44.15806 allows an administrative attacker to uninstall Falcon Sensor, bypassing the intended protection mechanism in which uninstallation requires possessing a one-time token. (The sensor is managed at the kernel level.)

Source: CVE-2022-44721

Exit mobile version