CVE-2021-36798

A Denial-of-Service (DoS) vulnerability was discovered in Team Server in HelpSystems Cobalt Strike 4.2 and 4.3. It allows remote attackers to crash the C2 server thread and block beacons' communication with it.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:helpsystems:cobalt_strike:4.2:*:*:*:*:*:*:*
cpe:2.3:a:helpsystems:cobalt_strike:4.3:*:*:*:*:*:*:*

History

No history.

Information

Published : 2021-08-09 13:15

Updated : 2024-02-28 18:28


NVD link : CVE-2021-36798

Mitre link : CVE-2021-36798

CVE.ORG link : CVE-2021-36798


JSON object : View

Products Affected

helpsystems

  • cobalt_strike
CWE
CWE-770

Allocation of Resources Without Limits or Throttling