NA

CVE-2022-42948

Published: 24/03/2023 Updated: 08/08/2023
CVSS v3 Base Score: 9.8 | Impact Score: 5.9 | Exploitability Score: 3.9
VMScore: 0

Vulnerability Summary

Cobalt Strike 4.7.1 fails to properly escape HTML tags when they are displayed on Swing components. By injecting crafted HTML code, it is possible to remotely execute code in the Cobalt Strike UI.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

helpsystems cobalt strike 4.7.1