logo
Vulnerability feed
CONTRIBUTE

Vulnerability

warn

CVE-2022-42948

Reference to the description:

https://nvd.nist.gov/vuln/detail/CVE-2022-42948

Description:
Cobalt Strike 4.7.1 fails to properly escape HTML tags when they are displayed on Swing components. By injecting crafted HTML code, it is possible to remotely execute code in the Cobalt Strike UI.
Last updated date:
08/08/2023

Reports

alt

ACTIVELY EXPLOITED

Type:
exploitation
Confidence:
HIGH
Date of publishing:
03/30/2023
Reference url to background

https://www.cisa.gov/known-exploited-vulnerabilities-catalog

Vulnerability FeedContributorsAboutBlog

@inTheWild

©2024

Privacy Policy