CVE-2022-39197

An XSS (Cross Site Scripting) vulnerability was found in HelpSystems Cobalt Strike through 4.7 that allowed a remote attacker to execute HTML on the Cobalt Strike teamserver. To exploit the vulnerability, one must first inspect a Cobalt Strike payload, and then modify the username field in the payload (or create a new payload with the extracted information and then modify that username field to be malformed).
References
Configurations

Configuration 1

cpe:2.3:a:helpsystems:cobalt_strike:*:*:*:*:*:*:*:*

Information

Published : 2022-09-22 01:15

Updated : 2022-09-22 07:57


NVD link : CVE-2022-39197

Mitre link : CVE-2022-39197

Products Affected
No products.
CWE