7.5
CVSSv3

CVE-2021-36798

Published: 09/08/2021 Updated: 17/08/2021
CVSS v2 Base Score: 5 | Impact Score: 2.9 | Exploitability Score: 10
CVSS v3 Base Score: 7.5 | Impact Score: 3.6 | Exploitability Score: 3.9
VMScore: 446
Vector: AV:N/AC:L/Au:N/C:N/I:N/A:P

Vulnerability Summary

A Denial-of-Service (DoS) vulnerability exists in Team Server in HelpSystems Cobalt Strike 4.2 and 4.3. It allows remote malicious users to crash the C2 server thread and block beacons' communication with it.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

helpsystems cobalt strike 4.2

helpsystems cobalt strike 4.3

Github Repositories

Cobalt Strike < 4.4 dos CVE-2021-36798

CVE-2021-36798 CVE-2021-36798 Cobalt Strike &lt; 43 dos 用法 python3 CVE-2021-36798py BeaconURL 打瘫Cobalt Strike 只需要一个包 已测试 43 42 参考: labssentinelonecom/hotcobalt-new-cobalt-strike-dos-vulnerability-that-lets-you-halt-operations/ githubcom/Sentinel-One/CobaltStrikeParser

CVE-2021-36798: CobaltStrike < 4.4 Dos

A denial of service (DoS) vulnerability (CVE-2021-36798) was found in Cobalt Strike The vulnerability was fixed in the scope of the 44 release More information can be found here Usage python3 CobaltStrikeDospy 1111&lt;:443&gt; &lt;stager path&gt; $ python3 CobaltStrikeDospy 19216813:4431 jquery