Filtered by vendor Helpsystems Subscriptions
Filtered by product Cobalt Strike Subscriptions
Total 4 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2021-36798 1 Helpsystems 1 Cobalt Strike 2024-08-04 7.5 High
A Denial-of-Service (DoS) vulnerability was discovered in Team Server in HelpSystems Cobalt Strike 4.2 and 4.3. It allows remote attackers to crash the C2 server thread and block beacons' communication with it.
CVE-2022-42948 1 Helpsystems 1 Cobalt Strike 2024-08-03 9.8 Critical
Cobalt Strike 4.7.1 fails to properly escape HTML tags when they are displayed on Swing components. By injecting crafted HTML code, it is possible to remotely execute code in the Cobalt Strike UI.
CVE-2022-39197 1 Helpsystems 1 Cobalt Strike 2024-08-03 6.1 Medium
An XSS (Cross Site Scripting) vulnerability was found in HelpSystems Cobalt Strike through 4.7 that allowed a remote attacker to execute HTML on the Cobalt Strike teamserver. To exploit the vulnerability, one must first inspect a Cobalt Strike payload, and then modify the username field in the payload (or create a new payload with the extracted information and then modify that username field to be malformed).
CVE-2022-23317 1 Helpsystems 1 Cobalt Strike 2024-08-03 7.5 High
CobaltStrike <=4.5 HTTP(S) listener does not determine whether the request URL begins with "/", and attackers can obtain relevant information by specifying the URL.