Security
Headlines
HeadlinesLatestCVEs

Headline

CVE-2022-42948: HelpSystems Cobalt Strike code execution | CVE-2022-42948 - RedPacket Security

Cobalt Strike 4.7.1 fails to properly escape HTML tags when they are displayed on Swing components. By injecting crafted HTML code, it is possible to remotely execute code in the Cobalt Strike UI.

CVE
#vulnerability#web#java#intel#perl

****NAME****

HelpSystems Cobalt Strike code execution

  • Platforms Affected:
    HelpSystems Cobalt Strike 4.7.1

  • Risk Level:
    9.8

  • **Exploitability:
    **Unproven

  • Consequences:
    Gain Access

****DESCRIPTION****

HelpSystems Cobalt Strike could allow a remote attacker to execute arbitrary code on the system, caused by a vulnerability in the C2 framework. By creating Swing components from user input, an attacker could exploit this vulnerability to create arbitrary Java objects in the class path and invoke their setter methods, resulting in a code execution.

CVSS 3.0 Information

  • Privileges Required: None
  • User Interaction: None
  • Scope: Unchanged
  • Access Vector: Network
  • Access Complexity: Low
  • Confidentiality Impact: High
  • Integrity Impact: High
  • Availability Impact: High
  • Remediation Level: Official Fix

****MITIGATION****

Upgrade to the latest version of Cobalt Strike (4.7.2 or later), available from the Cobalt Strike Web site. See References.

  • Reference Link:
    https://www.cobaltstrike.com/

  • Reference Link:
    https://securityintelligence.com/posts/analysis-rce-vulnerability-cobalt-strike/

A considerable amount of time and effort goes into maintaining this website, creating backend automation and creating new features and content for you to make actionable intelligence decisions. Everyone that supports the site helps enable new functionality.

If you like the site, please support us on Patreon using the button below

To keep up to date follow us on the below channels.

Click Above for Telegram

Click Above for Discord

Click Above for Reddit

Click Above For LinkedIn

Post navigation

Related news

Failed Cobalt Strike fix with buried RCE exploit now patched

The fix was developed at a running pace as Cobalt Strike is essential to Red Team operations

Critical RCE Vulnerability Discovered in Popular Cobalt Strike Hacking Software

HelpSystems, the company behind the Cobalt Strike software platform, has released an out-of-band security update to address a remote code execution vulnerability that could allow an attacker to take control of targeted systems. Cobalt Strike is a commercial red-team framework that's mainly used for adversary simulation, but cracked versions of the software have been actively abused by ransomware

CVE: Latest News

CVE-2023-50976: Transactions API Authorization by oleiman · Pull Request #14969 · redpanda-data/redpanda
CVE-2023-6905
CVE-2023-6903
CVE-2023-6904
CVE-2023-3907