CVE-2022-39197

An XSS (Cross Site Scripting) vulnerability was found in HelpSystems Cobalt Strike through 4.7 that allowed a remote attacker to execute HTML on the Cobalt Strike teamserver. To exploit the vulnerability, one must first inspect a Cobalt Strike payload, and then modify the username field in the payload (or create a new payload with the extracted information and then modify that username field to be malformed).
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:helpsystems:cobalt_strike:*:*:*:*:*:*:*:*

History

22 Sep 2022, 19:57

Type Values Removed Values Added
References (MISC) https://www.cobaltstrike.com/blog/out-of-band-update-cobalt-strike-4-7-1/ - (MISC) https://www.cobaltstrike.com/blog/out-of-band-update-cobalt-strike-4-7-1/ - Mitigation, Vendor Advisory
References (MISC) https://www.cobaltstrike.com/blog/tag/release/ - (MISC) https://www.cobaltstrike.com/blog/tag/release/ - Release Notes, Vendor Advisory
CPE cpe:2.3:a:helpsystems:cobalt_strike:*:*:*:*:*:*:*:*
First Time Helpsystems
Helpsystems cobalt Strike
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 6.1
CWE CWE-79

22 Sep 2022, 01:15

Type Values Removed Values Added
New CVE

Information

Published : 2022-09-22 01:15

Updated : 2023-12-10 14:35


NVD link : CVE-2022-39197

Mitre link : CVE-2022-39197

CVE.ORG link : CVE-2022-39197


JSON object : View

Products Affected

helpsystems

  • cobalt_strike
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')