Lucene search

K
cve[email protected]CVE-2022-39048
HistoryApr 10, 2023 - 2:15 p.m.

CVE-2022-39048

2023-04-1014:15:07
CWE-79
web.nvd.nist.gov
34
cve-2022-39048
servicenow
xss
security vulnerability
client-side attacks
csrf tokens

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

5.8 Medium

AI Score

Confidence

High

0.027 Low

EPSS

Percentile

90.5%

A XSS vulnerability was identified in the ServiceNow UI page assessment_redirect. To exploit this vulnerability, an attacker would need to persuade an authenticated user to click a maliciously crafted URL. Successful exploitation potentially could be used to conduct various client-side attacks, including, but not limited to, phishing, redirection, theft of CSRF tokens, and use of an authenticated user’s browser or session to attack other systems.

Affected configurations

NVD
Node
servicenowservicenowMatchquebec-
OR
servicenowservicenowMatchquebecpatch_10
OR
servicenowservicenowMatchromepatch_1
OR
servicenowservicenowMatchromepatch_1_hotfix_1
OR
servicenowservicenowMatchromepatch_1_hotfix_1b
OR
servicenowservicenowMatchromepatch_1_hotfix_2
OR
servicenowservicenowMatchromepatch_1_hotfix_3
OR
servicenowservicenowMatchromepatch_10
OR
servicenowservicenowMatchromepatch_10_hotfix_1
OR
servicenowservicenowMatchromepatch_10_hotfix_2
OR
servicenowservicenowMatchromepatch_10_hotfix_2a
OR
servicenowservicenowMatchromepatch_2
OR
servicenowservicenowMatchromepatch_2_hotfix_1
OR
servicenowservicenowMatchromepatch_2_hotfix_2
OR
servicenowservicenowMatchromepatch_3
OR
servicenowservicenowMatchromepatch_3_hotfix_1
OR
servicenowservicenowMatchromepatch_4
OR
servicenowservicenowMatchromepatch_4_hotfix_1
OR
servicenowservicenowMatchromepatch_4_hotfix_1a
OR
servicenowservicenowMatchromepatch_4_hotfix_1b
OR
servicenowservicenowMatchromepatch_5
OR
servicenowservicenowMatchromepatch_5_hotfix_1
OR
servicenowservicenowMatchromepatch_5_hotfix_2
OR
servicenowservicenowMatchromepatch_6
OR
servicenowservicenowMatchromepatch_6_hotfix_1
OR
servicenowservicenowMatchromepatch_6_hotfix_2
OR
servicenowservicenowMatchromepatch_7
OR
servicenowservicenowMatchromepatch_7_hotfix_1
OR
servicenowservicenowMatchromepatch_7a
OR
servicenowservicenowMatchromepatch_7b
OR
servicenowservicenowMatchromepatch_8
OR
servicenowservicenowMatchromepatch_8_hotfix_1
OR
servicenowservicenowMatchromepatch_8_hotfix_2
OR
servicenowservicenowMatchromepatch_9
OR
servicenowservicenowMatchromepatch_9_hotfix_1
OR
servicenowservicenowMatchromepatch_9a
OR
servicenowservicenowMatchromepatch_9b
OR
servicenowservicenowMatchsan_diegopatch_1
OR
servicenowservicenowMatchsan_diegopatch_1_hotfix_1
OR
servicenowservicenowMatchsan_diegopatch_1_hotfix_1a
OR
servicenowservicenowMatchsan_diegopatch_1_hotfix_1b
OR
servicenowservicenowMatchsan_diegopatch_2
OR
servicenowservicenowMatchsan_diegopatch_2_hotfix_1
OR
servicenowservicenowMatchsan_diegopatch_3
OR
servicenowservicenowMatchsan_diegopatch_3_hotfix_1
OR
servicenowservicenowMatchsan_diegopatch_3_hotfix_2
OR
servicenowservicenowMatchsan_diegopatch_3_hotfix_3
OR
servicenowservicenowMatchsan_diegopatch_3_hotfix_4
OR
servicenowservicenowMatchsan_diegopatch_4
OR
servicenowservicenowMatchsan_diegopatch_4a
OR
servicenowservicenowMatchsan_diegopatch_4b
OR
servicenowservicenowMatchsan_diegopatch_6
OR
servicenowservicenowMatchsan_diegopatch_7
OR
servicenowservicenowMatchsan_diegopatch_8
OR
servicenowservicenowMatchtokyo-
OR
servicenowservicenowMatchtokyopatch1
OR
servicenowservicenowMatchutah-

CNA Affected

[
  {
    "defaultStatus": "unaffected",
    "product": "Now Platform",
    "vendor": "Servicenow",
    "versions": [
      {
        "changes": [
          {
            "at": "Patch 2",
            "status": "unaffected"
          }
        ],
        "lessThan": "Patch 1a",
        "status": "affected",
        "version": "Tokyo",
        "versionType": "custom"
      },
      {
        "changes": [
          {
            "at": "Patch 9",
            "status": "unaffected"
          }
        ],
        "lessThan": "Patch 7b",
        "status": "affected",
        "version": "San Diego",
        "versionType": "custom"
      },
      {
        "lessThan": "Patch 10 Hotfix 2b",
        "status": "affected",
        "version": "Rome",
        "versionType": "custom"
      },
      {
        "lessThan": "Patch 10 Hotfix 10b",
        "status": "affected",
        "version": "Quebec",
        "versionType": "custom"
      }
    ]
  }
]

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

5.8 Medium

AI Score

Confidence

High

0.027 Low

EPSS

Percentile

90.5%

Related for CVE-2022-39048