Lucene search

K

ServiceNow Security Vulnerabilities

cve
cve

CVE-2023-37518

HCL BigFix ServiceNow is vulnerable to arbitrary code injection. A malicious authorized attacker could inject arbitrary code and execute within the context of the running...

8.8CVSS

8.2AI Score

0.0005EPSS

2024-01-30 04:15 PM
20
cve
cve

CVE-2023-3414

A cross-site request forgery vulnerability exists in versions of the Jenkins Plug-in for ServiceNow DevOps prior to 1.38.1 that, if exploited successfully, could cause the unwanted exposure of sensitive information. To address this issue, apply the 1.38.1 version of the Jenkins plug-in for...

6.5CVSS

6.4AI Score

0.001EPSS

2023-07-26 07:15 PM
214
cve
cve

CVE-2023-3442

A missing authorization vulnerability exists in versions of the Jenkins Plug-in for ServiceNow DevOps prior to 1.38.1 that, if exploited successfully, could cause the unwanted exposure of sensitive information. To address this issue, apply the 1.38.1 version of the Jenkins plug-in for ServiceNow...

7.5CVSS

7.4AI Score

0.001EPSS

2023-07-26 07:15 PM
217
cve
cve

CVE-2023-1209

Cross-Site Scripting (XSS) vulnerabilities exist in ServiceNow records allowing an authenticated attacker to inject arbitrary...

5.4CVSS

5.3AI Score

0.001EPSS

2023-05-23 05:15 PM
19
cve
cve

CVE-2022-46886

There exists an open redirect within the response list update functionality of ServiceNow. This allows attackers to redirect users to arbitrary domains when clicking on a URL within a service-now...

6.1CVSS

6.3AI Score

0.0005EPSS

2023-04-14 08:15 PM
11
cve
cve

CVE-2022-42704

A cross-site scripting (XSS) vulnerability in Employee Service Center (esc) and Service Portal (sp) in ServiceNow Quebec, Rome, and San Diego allows remote attackers to inject arbitrary web script via the Standard Ticket Conversations...

5.4CVSS

5.4AI Score

0.001EPSS

2023-01-13 12:15 AM
19
cve
cve

CVE-2022-38463

ServiceNow through San Diego Patch 4b and Patch 6 allows reflected XSS in the logout...

6.1CVSS

6AI Score

0.002EPSS

2022-08-23 07:15 PM
37
11
cve
cve

CVE-2022-38172

ServiceNow through San Diego Patch 3 allows XSS via the name field during creation of a new dashboard for the Performance Analytics...

6.1CVSS

6AI Score

0.001EPSS

2022-08-23 07:15 PM
32
6
cve
cve

CVE-2021-45901

The password-reset form in ServiceNow Orlando provides different responses to invalid authentication attempts depending on whether the username...

5.3CVSS

5.3AI Score

0.004EPSS

2022-02-10 02:15 PM
73
cve
cve

CVE-2018-7748

report_viewer.do in ServiceNow Release Jakarta Patch 8 and earlier allows remote attackers to execute arbitrary code via '${xyz}' Glide Scripting Injection in the sysparm_media...

8.8CVSS

8.3AI Score

0.006EPSS

2018-08-03 06:29 PM
28