Lucene search

K
nvd[email protected]NVD:CVE-2024-5217
HistoryJul 10, 2024 - 5:15 p.m.

CVE-2024-5217

2024-07-1017:15:12
CWE-184
CWE-697
web.nvd.nist.gov
21
servicenow
input validation
vulnerability
washington dc
vancouver
now platform
unauthenticated user
code execution
patches
hot fixes
june 2024
security
instance

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

EPSS

0.961

Percentile

99.5%

ServiceNow has addressed an input validation vulnerability that was identified in the Washington DC, Vancouver, and earlier Now Platform releases. This vulnerability could enable an unauthenticated user to remotely execute code within the context of the Now Platform.Β The vulnerability is addressed in the listed patches and hot fixes below, which were released during the June 2024 patching cycle. If you have not done so already, we recommend applying security patches relevant to your instance as soon as possible.

Affected configurations

Nvd
Node
servicenowservicenowMatchutah-
OR
servicenowservicenowMatchutahpatch_1
OR
servicenowservicenowMatchutahpatch_1_hotfix_1
OR
servicenowservicenowMatchutahpatch_1_hotfix_1a
OR
servicenowservicenowMatchutahpatch_1_hotfix_1b
OR
servicenowservicenowMatchutahpatch_1_hotfix_2
OR
servicenowservicenowMatchutahpatch_10
OR
servicenowservicenowMatchutahpatch_2
OR
servicenowservicenowMatchutahpatch_2_hotfix_1
OR
servicenowservicenowMatchutahpatch_2_hotfix_2
OR
servicenowservicenowMatchutahpatch_2_hotfix_3
OR
servicenowservicenowMatchutahpatch_3
OR
servicenowservicenowMatchutahpatch_3_hotfix_1
OR
servicenowservicenowMatchutahpatch_3_hotfix_1b
OR
servicenowservicenowMatchutahpatch_4
OR
servicenowservicenowMatchutahpatch_4_hotfix_2a
OR
servicenowservicenowMatchutahpatch_4_hotfix_2b
OR
servicenowservicenowMatchutahpatch_5
OR
servicenowservicenowMatchutahpatch_6
OR
servicenowservicenowMatchutahpatch_7
OR
servicenowservicenowMatchutahpatch_7a
OR
servicenowservicenowMatchutahpatch_7b
OR
servicenowservicenowMatchutahpatch_8
OR
servicenowservicenowMatchutahpatch_9
OR
servicenowservicenowMatchutahpatch_9_hotfix_1a
OR
servicenowservicenowMatchvancouver-
OR
servicenowservicenowMatchvancouverpatch_1
OR
servicenowservicenowMatchvancouverpatch_2
OR
servicenowservicenowMatchvancouverpatch_2_hotfix_1a
OR
servicenowservicenowMatchvancouverpatch_3
OR
servicenowservicenowMatchvancouverpatch_4
OR
servicenowservicenowMatchvancouverpatch_4_hotfix_1a
OR
servicenowservicenowMatchvancouverpatch_4_hotfix_1b
OR
servicenowservicenowMatchvancouverpatch_5
OR
servicenowservicenowMatchvancouverpatch_6
OR
servicenowservicenowMatchvancouverpatch_7
OR
servicenowservicenowMatchvancouverpatch_7_hotfix_1a
OR
servicenowservicenowMatchvancouverpatch_7_hotfix_2a
OR
servicenowservicenowMatchvancouverpatch_7_hotfix_2b
OR
servicenowservicenowMatchvancouverpatch_8
OR
servicenowservicenowMatchwashington_dc-
OR
servicenowservicenowMatchwashington_dcpatch_1
OR
servicenowservicenowMatchwashington_dcpatch_1_hotfix_2a
OR
servicenowservicenowMatchwashington_dcpatch_2
OR
servicenowservicenowMatchwashington_dcpatch_3
VendorProductVersionCPE
servicenowservicenowutahcpe:2.3:a:servicenow:servicenow:utah:-:*:*:*:*:*:*
servicenowservicenowutahcpe:2.3:a:servicenow:servicenow:utah:patch_1:*:*:*:*:*:*
servicenowservicenowutahcpe:2.3:a:servicenow:servicenow:utah:patch_1_hotfix_1:*:*:*:*:*:*
servicenowservicenowutahcpe:2.3:a:servicenow:servicenow:utah:patch_1_hotfix_1a:*:*:*:*:*:*
servicenowservicenowutahcpe:2.3:a:servicenow:servicenow:utah:patch_1_hotfix_1b:*:*:*:*:*:*
servicenowservicenowutahcpe:2.3:a:servicenow:servicenow:utah:patch_1_hotfix_2:*:*:*:*:*:*
servicenowservicenowutahcpe:2.3:a:servicenow:servicenow:utah:patch_10:*:*:*:*:*:*
servicenowservicenowutahcpe:2.3:a:servicenow:servicenow:utah:patch_2:*:*:*:*:*:*
servicenowservicenowutahcpe:2.3:a:servicenow:servicenow:utah:patch_2_hotfix_1:*:*:*:*:*:*
servicenowservicenowutahcpe:2.3:a:servicenow:servicenow:utah:patch_2_hotfix_2:*:*:*:*:*:*
Rows per page:
1-10 of 451

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

EPSS

0.961

Percentile

99.5%