Vulnerabilities > Helpsystems > Cobalt Strike > 3.5

DATE CVE VULNERABILITY TITLE RISK
2022-02-15 CVE-2022-23317 Improper Authentication vulnerability in Helpsystems Cobalt Strike
CobaltStrike <=4.5 HTTP(S) listener does not determine whether the request URL begins with "/", and attackers can obtain relevant information by specifying the URL.
network
low complexity
helpsystems CWE-287
7.5