Lucene search

K
cve[email protected]CVE-2022-46886
HistoryApr 14, 2023 - 8:15 p.m.

CVE-2022-46886

2023-04-1420:15:09
CWE-601
web.nvd.nist.gov
14
servicenow
open redirect
cve-2022-46886
security
vulnerability

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

0.0005 Low

EPSS

Percentile

18.4%

There exists an open redirect within the response list update functionality of ServiceNow. This allows attackers to redirect users to arbitrary domains when clicking on a URL within a service-now domain.

Affected configurations

NVD
Node
servicenowservicenowMatchquebec-
OR
servicenowservicenowMatchquebecpatch_10
OR
servicenowservicenowMatchromepatch_1
OR
servicenowservicenowMatchromepatch_1_hotfix_1
OR
servicenowservicenowMatchromepatch_1_hotfix_1b
OR
servicenowservicenowMatchromepatch_1_hotfix_2
OR
servicenowservicenowMatchromepatch_1_hotfix_3
OR
servicenowservicenowMatchromepatch_10
OR
servicenowservicenowMatchromepatch_10_hotfix_1
OR
servicenowservicenowMatchromepatch_10_hotfix_2
OR
servicenowservicenowMatchromepatch_10_hotfix_2a
OR
servicenowservicenowMatchromepatch_2
OR
servicenowservicenowMatchromepatch_2_hotfix_1
OR
servicenowservicenowMatchromepatch_2_hotfix_2
OR
servicenowservicenowMatchromepatch_3
OR
servicenowservicenowMatchromepatch_3_hotfix_1
OR
servicenowservicenowMatchromepatch_4
OR
servicenowservicenowMatchromepatch_4_hotfix_1
OR
servicenowservicenowMatchromepatch_4_hotfix_1a
OR
servicenowservicenowMatchromepatch_4_hotfix_1b
OR
servicenowservicenowMatchromepatch_5
OR
servicenowservicenowMatchromepatch_5_hotfix_1
OR
servicenowservicenowMatchromepatch_5_hotfix_2
OR
servicenowservicenowMatchromepatch_6
OR
servicenowservicenowMatchromepatch_6_hotfix_1
OR
servicenowservicenowMatchromepatch_6_hotfix_2
OR
servicenowservicenowMatchromepatch_7
OR
servicenowservicenowMatchromepatch_7_hotfix_1
OR
servicenowservicenowMatchromepatch_7a
OR
servicenowservicenowMatchromepatch_7b
OR
servicenowservicenowMatchromepatch_8
OR
servicenowservicenowMatchromepatch_8_hotfix_1
OR
servicenowservicenowMatchromepatch_8_hotfix_2
OR
servicenowservicenowMatchromepatch_9
OR
servicenowservicenowMatchromepatch_9_hotfix_1
OR
servicenowservicenowMatchromepatch_9a
OR
servicenowservicenowMatchromepatch_9b
OR
servicenowservicenowMatchsan_diegopatch_1
OR
servicenowservicenowMatchsan_diegopatch_1_hotfix_1
OR
servicenowservicenowMatchsan_diegopatch_1_hotfix_1a
OR
servicenowservicenowMatchsan_diegopatch_1_hotfix_1b
OR
servicenowservicenowMatchsan_diegopatch_2
OR
servicenowservicenowMatchsan_diegopatch_2_hotfix_1
OR
servicenowservicenowMatchsan_diegopatch_3
OR
servicenowservicenowMatchsan_diegopatch_3_hotfix_1
OR
servicenowservicenowMatchsan_diegopatch_3_hotfix_2
OR
servicenowservicenowMatchsan_diegopatch_3_hotfix_3
OR
servicenowservicenowMatchsan_diegopatch_3_hotfix_4
OR
servicenowservicenowMatchsan_diegopatch_4
OR
servicenowservicenowMatchsan_diegopatch_4a
OR
servicenowservicenowMatchsan_diegopatch_4b
OR
servicenowservicenowMatchsan_diegopatch_6
OR
servicenowservicenowMatchsan_diegopatch_7
OR
servicenowservicenowMatchsan_diegopatch_8
OR
servicenowservicenowMatchtokyo-
OR
servicenowservicenowMatchtokyopatch1

CNA Affected

[
  {
    "defaultStatus": "unaffected",
    "product": "ServiceNow",
    "vendor": "ServiceNow",
    "versions": [
      {
        "changes": [
          {
            "at": "Tokyo Patch 3",
            "status": "unaffected"
          }
        ],
        "lessThan": "Tokyo Patch 1b",
        "status": "affected",
        "version": "Tokyo",
        "versionType": "custom"
      },
      {
        "changes": [
          {
            "at": "San Diego Patch 9",
            "status": "unaffected"
          }
        ],
        "lessThan": "San Diego Patch 7b",
        "status": "affected",
        "version": "San Diego",
        "versionType": "custom"
      },
      {
        "changes": [
          {
            "at": "Rome Patch 10 Hotfix 3b",
            "status": "unaffected"
          }
        ],
        "lessThan": "Rome Patch 10 Hotfix 2b",
        "status": "affected",
        "version": "Rome",
        "versionType": "custom"
      },
      {
        "lessThan": "Quebec Patch 10 Hotfix 10b",
        "status": "affected",
        "version": "Quebec",
        "versionType": "custom"
      }
    ]
  }
]

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

0.0005 Low

EPSS

Percentile

18.4%

Related for CVE-2022-46886