CVE-2022-23317

CobaltStrike <=4.5 HTTP(S) listener does not determine whether the request URL begins with "/", and attackers can obtain relevant information by specifying the URL.
References
Link Resource
https://donghuangt1.com/writings/Stager/ Exploit Third Party Advisory
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:helpsystems:cobalt_strike:*:*:*:*:*:*:*:*

Information

Published : 2022-02-15 05:15

Updated : 2022-02-23 11:19


NVD link : CVE-2022-23317

Mitre link : CVE-2022-23317


JSON object : View

CWE
CWE-668

Exposure of Resource to Wrong Sphere

Advertisement

dedicated server usa

Products Affected

helpsystems

  • cobalt_strike