CVE-2022-39197
Fortra Cobalt Strike Teamserver Cross-Site Scripting (XSS) Vulnerability
Severity Score
Exploit Likelihood
Affected Versions
Public Exploits
8Exploited in Wild
YesDecision
Descriptions
An XSS (Cross Site Scripting) vulnerability was found in HelpSystems Cobalt Strike through 4.7 that allowed a remote attacker to execute HTML on the Cobalt Strike teamserver. To exploit the vulnerability, one must first inspect a Cobalt Strike payload, and then modify the username field in the payload (or create a new payload with the extracted information and then modify that username field to be malformed).
Se encontró una vulnerabilidad de tipo XSS (Cross Site Scripting) en HelpSystems Cobalt Strike versiones hasta 4.7 que permitía a un atacante remoto ejecutar HTML en el servidor de equipos de Cobalt Strike. Para explotar la vulnerabilidad, uno debe primero inspeccionar una carga útil de Cobalt Strike y, a continuación, modificar el campo username en la carga útil (o crear una nueva carga útil con la información extraída y, a continuación, modificar ese campo username para que esté malformado)
Fortra Cobalt Strike contains a cross-site scripting (XSS) vulnerability in Teamserver that would allow an attacker to set a malformed username in the Beacon configuration, allowing them to execute code remotely.
CVSS Scores
SSVC
- Decision:-
Timeline
- 2022-09-02 CVE Reserved
- 2022-09-21 First Exploit
- 2022-09-22 CVE Published
- 2023-03-30 Exploited in Wild
- 2023-04-20 KEV Due Date
- 2024-04-14 EPSS Updated
- 2024-08-03 CVE Updated
CWE
- CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
CAPEC
References (10)
URL | Tag | Source |
---|
URL | Date | SRC |
---|---|---|
https://github.com/its-arun/CVE-2022-39197 | 2022-10-25 | |
https://github.com/burpheart/CVE-2022-39197-patch | 2022-09-26 | |
https://github.com/xzajyjs/CVE-2022-39197-POC | 2022-09-30 | |
https://github.com/TheCryingGame/CVE-2022-39197-RCE | 2022-10-22 | |
https://github.com/4nth0ny1130/CVE-2022-39197-fix_patch | 2022-10-09 | |
https://github.com/safe3s/CVE-2022-39197 | 2022-09-21 | |
https://github.com/adeljck/CVE-2022-39197 | 2022-11-24 | |
https://github.com/purple-WL/Cobaltstrike-RCE-CVE-2022-39197 | 2022-09-24 |
URL | Date | SRC |
---|
URL | Date | SRC |
---|---|---|
https://www.cobaltstrike.com/blog/out-of-band-update-cobalt-strike-4-7-1 | 2022-09-22 | |
https://www.cobaltstrike.com/blog/tag/release | 2022-09-22 |
Affected Vendors, Products, and Versions
Vendor | Product | Version | Other | Status | ||||||
---|---|---|---|---|---|---|---|---|---|---|
Vendor | Product | Version | Other | Status | <-- --> | Vendor | Product | Version | Other | Status |
Helpsystems Search vendor "Helpsystems" | Cobalt Strike Search vendor "Helpsystems" for product "Cobalt Strike" | <= 4.7 Search vendor "Helpsystems" for product "Cobalt Strike" and version " <= 4.7" | - |
Affected
|