Lucene search

K
cisa_kevCISACISA-KEV-CVE-2022-39197
HistoryMar 30, 2023 - 12:00 a.m.

Fortra Cobalt Strike Teamserver Cross-Site Scripting (XSS) Vulnerability

2023-03-3000:00:00
CISA
www.cisa.gov
5
fortra cobalt strike
teamserver
xss
vulnerability
remote code execution
beacon configuration

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

EPSS

0.008

Percentile

81.3%

Fortra Cobalt Strike contains a cross-site scripting (XSS) vulnerability in Teamserver that would allow an attacker to set a malformed username in the Beacon configuration, allowing them to execute code remotely.

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

EPSS

0.008

Percentile

81.3%