A Denial-of-Service (DoS) vulnerability was discovered in Team Server in HelpSystems Cobalt Strike 4.2 and 4.3. It allows remote attackers to crash the C2 server thread and block beacons' communication with it.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2021-08-09T12:38:36

Updated: 2024-08-04T01:01:59.312Z

Reserved: 2021-07-19T00:00:00

Link: CVE-2021-36798

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2021-08-09T13:15:07.440

Modified: 2021-08-17T12:49:59.017

Link: CVE-2021-36798

cve-icon Redhat

No data.