CVE-2022-23317

CobaltStrike <=4.5 HTTP(S) listener does not determine whether the request URL begins with "/", and attackers can obtain relevant information by specifying the URL.
References
Link Resource
https://donghuangt1.com/writings/Stager/ Exploit Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:helpsystems:cobalt_strike:*:*:*:*:*:*:*:*

History

08 Aug 2023, 14:22

Type Values Removed Values Added
CWE CWE-668 CWE-287

Information

Published : 2022-02-15 13:15

Updated : 2024-02-28 19:09


NVD link : CVE-2022-23317

Mitre link : CVE-2022-23317

CVE.ORG link : CVE-2022-23317


JSON object : View

Products Affected

helpsystems

  • cobalt_strike
CWE
CWE-287

Improper Authentication