CVE-2022-42948

Cobalt Strike 4.7.1 fails to properly escape HTML tags when they are displayed on Swing components. By injecting crafted HTML code, it is possible to remotely execute code in the Cobalt Strike UI.
Configurations

Configuration 1 (hide)

cpe:2.3:a:helpsystems:cobalt_strike:4.7.1:*:*:*:*:*:*:*

History

08 Aug 2023, 14:21

Type Values Removed Values Added
CWE CWE-79 CWE-116

30 Mar 2023, 18:30

Type Values Removed Values Added
CPE cpe:2.3:a:helpsystems:cobalt_strike:4.7.1:*:*:*:*:*:*:*
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 9.8
First Time Helpsystems
Helpsystems cobalt Strike
CWE CWE-79
References (MISC) https://thesecmaster.com/how-to-fix-cve-2022-42948-a-critical-rce-vulnerability-in-cobalt-strike/ - (MISC) https://thesecmaster.com/how-to-fix-cve-2022-42948-a-critical-rce-vulnerability-in-cobalt-strike/ - Technical Description, Third Party Advisory
References (MISC) https://www.cobaltstrike.com/blog/ - (MISC) https://www.cobaltstrike.com/blog/ - Vendor Advisory
References (MISC) https://www.redpacketsecurity.com/helpsystems-cobalt-strike-code-execution-cve-2022-42948/ - (MISC) https://www.redpacketsecurity.com/helpsystems-cobalt-strike-code-execution-cve-2022-42948/ - Third Party Advisory

24 Mar 2023, 14:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-03-24 14:15

Updated : 2023-12-10 15:01


NVD link : CVE-2022-42948

Mitre link : CVE-2022-42948

CVE.ORG link : CVE-2022-42948


JSON object : View

Products Affected

helpsystems

  • cobalt_strike
CWE
CWE-116

Improper Encoding or Escaping of Output