Lucene search

K
hackeroneColemanjH1:1699855
HistorySep 14, 2022 - 10:48 a.m.

U.S. Dept Of Defense: XSS in ServiceNow logout https://████:443

2022-09-1410:48:09
colemanj
hackerone.com
8

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

5.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:P/I:P/A:N

0.001 Low

EPSS

Percentile

46.0%

Description:
XSS in ServiceNow logout
https://██████:443/logout_redirect.do?sysparm_url=//j\\javascript%3Aalert(document.domain)

References

https://nvd.nist.gov/vuln/detail/CVE-2022-38463

Impact

Unauthenticated remote attacker can execute code in user’s browser context. User must click on malicious link

System Host(s)

███████

Affected Product(s) and Version(s)

Servicenow prior to SanDiego SP6

CVE Numbers

CVE-2022-38463

Steps to Reproduce

Click on https://█████:443/logout_redirect.do?sysparm_url=//j\\javascript%3Aalert(document.domain)

Suggested Mitigation/Remediation Actions

Upgrade to patched version of ServiceNow

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

5.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:P/I:P/A:N

0.001 Low

EPSS

Percentile

46.0%

Related for H1:1699855