Lucene search

K
nvd[email protected]NVD:CVE-2023-1298
HistoryJul 06, 2023 - 6:15 p.m.

CVE-2023-1298

2023-07-0618:15:10
CWE-79
web.nvd.nist.gov
servicenow
xss
vulnerability
patched
upgrade
arbitrary scripts

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

4.9 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

29.1%

ServiceNow has released upgrades and patches that address a Reflected Cross-Site scripting (XSS) vulnerability that was identified in the ServiceNow Polaris Layout. This vulnerability would enable an authenticated user to inject arbitrary scripts.

Affected configurations

NVD
Node
servicenowservicenowMatchsan_diegopatch_1
OR
servicenowservicenowMatchsan_diegopatch_1_hotfix_1
OR
servicenowservicenowMatchsan_diegopatch_1_hotfix_1a
OR
servicenowservicenowMatchsan_diegopatch_1_hotfix_1b
OR
servicenowservicenowMatchsan_diegopatch_2
OR
servicenowservicenowMatchsan_diegopatch_2_hotfix_1
OR
servicenowservicenowMatchsan_diegopatch_3
OR
servicenowservicenowMatchsan_diegopatch_3_hotfix_1
OR
servicenowservicenowMatchsan_diegopatch_3_hotfix_2
OR
servicenowservicenowMatchsan_diegopatch_3_hotfix_3
OR
servicenowservicenowMatchsan_diegopatch_3_hotfix_4
OR
servicenowservicenowMatchsan_diegopatch_4
OR
servicenowservicenowMatchsan_diegopatch_4a
OR
servicenowservicenowMatchsan_diegopatch_4b
OR
servicenowservicenowMatchsan_diegopatch_5
OR
servicenowservicenowMatchsan_diegopatch_6
OR
servicenowservicenowMatchsan_diegopatch_7
OR
servicenowservicenowMatchsan_diegopatch_7_hotfix_1
OR
servicenowservicenowMatchsan_diegopatch_7_hotfix_2
OR
servicenowservicenowMatchsan_diegopatch_7_hottix_3
OR
servicenowservicenowMatchsan_diegopatch_7a
OR
servicenowservicenowMatchsan_diegopatch_7b
OR
servicenowservicenowMatchsan_diegopatch_8
OR
servicenowservicenowMatchsan_diegopatch_8_hotfix_1
OR
servicenowservicenowMatchsan_diegopatch_8_hotfix_2
OR
servicenowservicenowMatchsan_diegopatch_9
OR
servicenowservicenowMatchsan_diegopatch_9a
OR
servicenowservicenowMatchsan_diegopatch_9a_hotfix_1
OR
servicenowservicenowMatchsan_diegopatch_9b
OR
servicenowservicenowMatchtokyo-
OR
servicenowservicenowMatchtokyopatch_1
OR
servicenowservicenowMatchtokyopatch_1_hotfix_1
OR
servicenowservicenowMatchtokyopatch_1a
OR
servicenowservicenowMatchtokyopatch_1b
OR
servicenowservicenowMatchtokyopatch_2
OR
servicenowservicenowMatchtokyopatch_2_hotfix_1
OR
servicenowservicenowMatchtokyopatch_2_hotfix_2
OR
servicenowservicenowMatchtokyopatch_2_hotfix_3
OR
servicenowservicenowMatchtokyopatch_2_hotfix_4
OR
servicenowservicenowMatchtokyopatch_3
OR
servicenowservicenowMatchtokyopatch_3_hotfix_1
OR
servicenowservicenowMatchtokyopatch_3_hotfix_2
OR
servicenowservicenowMatchtokyopatch_3_hotfix_3
OR
servicenowservicenowMatchtokyopatch_3_hotfix_4
OR
servicenowservicenowMatchtokyopatch_4
OR
servicenowservicenowMatchtokyopatch_4_hotfix_2
OR
servicenowservicenowMatchtokyopatch_4_hotfix_3
OR
servicenowservicenowMatchtokyopatch_4a
OR
servicenowservicenowMatchtokyopatch_4a_hotfix_1
OR
servicenowservicenowMatchtokyopatch_5
OR
servicenowservicenowMatchtokyopatch_5_hotfix_1
OR
servicenowservicenowMatchtokyopatch_5_hotfix_2
OR
servicenowservicenowMatchtokyopatch_5_hotfix_3
OR
servicenowservicenowMatchutahpatch1

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

4.9 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

29.1%

Related for NVD:CVE-2023-1298