RSS   Vulnerabilities for 'Cobalt strike'   RSS

2022-02-15
 
CVE-2022-23317

CWE-668
 

 
CobaltStrike <=4.5 HTTP(S) listener does not determine whether the request URL begins with "/", and attackers can obtain relevant information by specifying the URL.

 
2021-08-09
 
CVE-2021-36798

CWE-770
 

 
A Denial-of-Service (DoS) vulnerability was discovered in Team Server in HelpSystems Cobalt Strike 4.2 and 4.3. It allows remote attackers to crash the C2 server thread and block beacons' communication with it.

 

 >>> Vendor: Helpsystems 2 Products
BOKS
Cobalt strike


Copyright 2024, cxsecurity.com

 

Back to Top