An XSS (Cross Site Scripting) vulnerability was found in HelpSystems Cobalt Strike through 4.7 that allowed a remote attacker to execute HTML on the Cobalt Strike teamserver. To exploit the vulnerability, one must first inspect a Cobalt Strike payload, and then modify the username field in the payload (or create a new payload with the extracted information and then modify that username field to be malformed).
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2022-09-22T00:43:41

Updated: 2024-08-03T12:00:42.454Z

Reserved: 2022-09-02T00:00:00

Link: CVE-2022-39197

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2022-09-22T01:15:11.963

Modified: 2022-09-22T19:57:02.237

Link: CVE-2022-39197

cve-icon Redhat

No data.