CVE-2022-23317

CobaltStrike <=4.5 HTTP(S) listener does not determine whether the request URL begins with "/", and attackers can obtain relevant information by specifying the URL.
References
Link Resource
https://donghuangt1.com/writings/Stager/ Exploit Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:helpsystems:cobalt_strike:*:*:*:*:*:*:*:*

History

08 Aug 2023, 14:22

Type Values Removed Values Added
CWE CWE-668 CWE-287

23 Feb 2022, 19:19

Type Values Removed Values Added
First Time Helpsystems
Helpsystems cobalt Strike
CVSS v2 : unknown
v3 : unknown
v2 : 5.0
v3 : 7.5
CPE cpe:2.3:a:helpsystems:cobalt_strike:*:*:*:*:*:*:*:*
CWE CWE-668
References (MISC) https://donghuangt1.com/writings/Stager/ - (MISC) https://donghuangt1.com/writings/Stager/ - Exploit, Third Party Advisory

15 Feb 2022, 13:15

Type Values Removed Values Added
New CVE

Information

Published : 2022-02-15 13:15

Updated : 2023-12-10 14:22


NVD link : CVE-2022-23317

Mitre link : CVE-2022-23317

CVE.ORG link : CVE-2022-23317


JSON object : View

Products Affected

helpsystems

  • cobalt_strike
CWE
CWE-287

Improper Authentication