FreshService Windows Agent < 2.11.0 and FreshService macOS Agent < 4.2.0 and FreshService Linux Agent < 3.3.0. are vulnerable to Broken integrity checking via the FreshAgent client and scheduled update service.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2022-09-12T20:55:52

Updated: 2024-08-03T10:00:04.183Z

Reserved: 2022-07-18T00:00:00

Link: CVE-2022-36174

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2022-09-12T21:15:10.763

Modified: 2022-09-15T04:12:43.550

Link: CVE-2022-36174

cve-icon Redhat

No data.