CVE-2022-42948

CVE-2022-42948

Cobalt Strike 4.7.1 fails to properly escape HTML tags when they are displayed on Swing components. By injecting crafted HTML code, it is possible to remotely execute code in the Cobalt Strike UI.

Source: CVE-2022-42948

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다