CobaltStrike <=4.5 HTTP(S) listener does not determine whether the request URL begins with "/", and attackers can obtain relevant information by specifying the URL.
References
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2022-02-15T12:53:17

Updated: 2024-08-03T03:36:20.372Z

Reserved: 2022-01-18T00:00:00

Link: CVE-2022-23317

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2022-02-15T13:15:07.630

Modified: 2023-08-08T14:22:24.967

Link: CVE-2022-23317

cve-icon Redhat

No data.