Lucene search

K
cvelistSNCVELIST:CVE-2022-39048
HistoryApr 10, 2023 - 12:00 a.m.

CVE-2022-39048 Cross-Site Scripting (XSS) vulnerability in ServiceNow UI page assessment_redirect

2023-04-1000:00:00
SN
www.cve.org
servicenow
xss
vulnerability
client-side attacks
phishing
csrf tokens

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

0.024 Low

EPSS

Percentile

90.0%

A XSS vulnerability was identified in the ServiceNow UI page assessment_redirect. To exploit this vulnerability, an attacker would need to persuade an authenticated user to click a maliciously crafted URL. Successful exploitation potentially could be used to conduct various client-side attacks, including, but not limited to, phishing, redirection, theft of CSRF tokens, and use of an authenticated user’s browser or session to attack other systems.

CNA Affected

[
  {
    "defaultStatus": "unaffected",
    "product": "Now Platform",
    "vendor": "Servicenow",
    "versions": [
      {
        "changes": [
          {
            "at": "Patch 2",
            "status": "unaffected"
          }
        ],
        "lessThan": "Patch 1a",
        "status": "affected",
        "version": "Tokyo",
        "versionType": "custom"
      },
      {
        "changes": [
          {
            "at": "Patch 9",
            "status": "unaffected"
          }
        ],
        "lessThan": "Patch 7b",
        "status": "affected",
        "version": "San Diego",
        "versionType": "custom"
      },
      {
        "lessThan": "Patch 10 Hotfix 2b",
        "status": "affected",
        "version": "Rome",
        "versionType": "custom"
      },
      {
        "lessThan": "Patch 10 Hotfix 10b",
        "status": "affected",
        "version": "Quebec",
        "versionType": "custom"
      }
    ]
  }
]

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

0.024 Low

EPSS

Percentile

90.0%

Related for CVELIST:CVE-2022-39048