CVE

CVE-2021-36798

CVE-2021-36798

A Denial-of-Service (DoS) vulnerability was discovered in Team Server in HelpSystems Cobalt Strike 4.2 and 4.3. It allows remote attackers to crash the C2 server thread and block beacons’ communication with it.

Source: CVE-2021-36798

Exit mobile version