CVE

CVE-2022-23317

CVE-2022-23317

CobaltStrike <=4.5 HTTP(S) listener does not determine whether the request URL begins with "/", and attackers can obtain relevant information by specifying the URL.

Source: CVE-2022-23317

Exit mobile version