CVE-2021-36798

A Denial-of-Service (DoS) vulnerability was discovered in Team Server in HelpSystems Cobalt Strike 4.2 and 4.3. It allows remote attackers to crash the C2 server thread and block beacons' communication with it.
Configurations

Configuration 1

cpe:2.3:a:helpsystems:cobalt_strike:4.3:*:*:*:*:*:*:*
cpe:2.3:a:helpsystems:cobalt_strike:4.2:*:*:*:*:*:*:*

Information

Published : 2021-08-09 01:15

Updated : 2021-08-17 12:49


NVD link : CVE-2021-36798

Mitre link : CVE-2021-36798

Products Affected
No products.
CWE