Cobalt Strike Team Server Denial-of-Service (DoS) Vulnerability

Cobalt Strike Team Server Denial-of-Service (DoS) Vulnerability

CVE-2021-36798 · HIGH Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

A Denial-of-Service (DoS) vulnerability was discovered in Team Server in HelpSystems Cobalt Strike 4.2 and 4.3. It allows remote attackers to crash the C2 server thread and block beacons' communication with it.

Learn more about our Cis Benchmark Audit For Server Software.