CVE-2022-39949

An improper control of a resource through its lifetime vulnerability [CWE-664] in FortiEDR CollectorWindows 4.0.0 through 4.1, 5.0.0 through 5.0.3.751, 5.1.0 may allow a privileged user to terminate the FortiEDR processes with special tools and bypass the EDR protection.
References
Link Resource
https://fortiguard.com/psirt/FG-IR-22-218 Vendor Advisory
Configurations

Configuration 1 (hide)

AND
OR cpe:2.3:a:fortinet:fortiedr:*:*:*:*:*:*:*:*
cpe:2.3:a:fortinet:fortiedr:*:*:*:*:*:*:*:*
cpe:2.3:a:fortinet:fortiedr:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*

History

08 Aug 2023, 14:21

Type Values Removed Values Added
CWE CWE-404 NVD-CWE-Other

03 Nov 2022, 16:55

Type Values Removed Values Added
CPE cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*
cpe:2.3:a:fortinet:fortiedr:*:*:*:*:*:*:*:*
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 5.5
References (CONFIRM) https://fortiguard.com/psirt/FG-IR-22-218 - (CONFIRM) https://fortiguard.com/psirt/FG-IR-22-218 - Vendor Advisory
CWE CWE-404

02 Nov 2022, 13:15

Type Values Removed Values Added
New CVE

Information

Published : 2022-11-02 12:15

Updated : 2024-02-04 22:51


NVD link : CVE-2022-39949

Mitre link : CVE-2022-39949

CVE.ORG link : CVE-2022-39949


JSON object : View

Products Affected

fortinet

  • fortiedr

microsoft

  • windows