CVE-2022-36173

FreshService macOS Agent < 4.4.0 and FreshServce Linux Agent < 3.4.0 are vulnerable to TLS Man-in-The-Middle via the FreshAgent client and scheduled update service.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:freshworks:freshservice_agent:*:*:*:*:*:windows:*:*
cpe:2.3:a:freshworks:freshservice_agent:*:*:*:*:*:linux:*:*
cpe:2.3:a:freshworks:freshservice_agent:*:*:*:*:*:macos:*:*
cpe:2.3:a:freshworks:freshservice_probe:*:*:*:*:*:*:*:*

History

15 Sep 2022, 04:12

Type Values Removed Values Added
CPE cpe:2.3:a:freshworks:freshservice_probe:*:*:*:*:*:*:*:*
cpe:2.3:a:freshworks:freshservice_agent:*:*:*:*:*:macos:*:*
cpe:2.3:a:freshworks:freshservice_agent:*:*:*:*:*:windows:*:*
cpe:2.3:a:freshworks:freshservice_agent:*:*:*:*:*:linux:*:*
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 8.1
First Time Freshworks freshservice Probe
Freshworks
Freshworks freshservice Agent
References (MISC) https://community.freshworks.com/product-updates/freshservice-release-notes-april-2022-23982#Security+updates:+Discovery+Probe+and+Discovery+Agent - (MISC) https://community.freshworks.com/product-updates/freshservice-release-notes-april-2022-23982#Security+updates:+Discovery+Probe+and+Discovery+Agent - Release Notes, Vendor Advisory
References (MISC) https://public-exposure.inform.social/post/integrity-checking/ - (MISC) https://public-exposure.inform.social/post/integrity-checking/ - Exploit, Third Party Advisory
CWE CWE-295

12 Sep 2022, 21:15

Type Values Removed Values Added
New CVE

Information

Published : 2022-09-12 21:15

Updated : 2023-12-10 14:35


NVD link : CVE-2022-36173

Mitre link : CVE-2022-36173

CVE.ORG link : CVE-2022-36173


JSON object : View

Products Affected

freshworks

  • freshservice_agent
  • freshservice_probe
CWE
CWE-295

Improper Certificate Validation