Lucene search

K

Servicenow Security Vulnerabilities

cve
cve

CVE-2018-7748

report_viewer.do in ServiceNow Release Jakarta Patch 8 and earlier allows remote attackers to execute arbitrary code via '${xyz}' Glide Scripting Injection in the sysparm_media parameter.

8.8CVSS

8.7AI Score

0.006EPSS

2018-08-03 06:29 PM
29
cve
cve

CVE-2018-8720

ServiceNow ITSM 2016-06-02 has XSS via the First Name or Last Name field of My Profile (aka navpage.do), or the Search bar of My Portal (aka search_results.do).

5.4CVSS

5.3AI Score

0.001EPSS

2018-03-15 01:29 PM
20
cve
cve

CVE-2019-20768

ServiceNow IT Service Management Kingston through Patch 14-1, London through Patch 7, and Madrid before patch 4 allow stored XSS via crafted sysparm_item_guid and sys_id parameters in an Incident Request to service_catalog.do.

5.4CVSS

5.2AI Score

0.001EPSS

2020-05-05 10:15 PM
18
cve
cve

CVE-2021-45901

The password-reset form in ServiceNow Orlando provides different responses to invalid authentication attempts depending on whether the username exists.

5.3CVSS

5.3AI Score

0.004EPSS

2022-02-10 02:15 PM
73
cve
cve

CVE-2022-38172

ServiceNow through San Diego Patch 3 allows XSS via the name field during creation of a new dashboard for the Performance Analytics dashboard.

6.1CVSS

6AI Score

0.001EPSS

2022-08-23 07:15 PM
32
6
cve
cve

CVE-2022-38463

ServiceNow through San Diego Patch 4b and Patch 6 allows reflected XSS in the logout functionality.

6.1CVSS

5.9AI Score

0.002EPSS

2022-08-23 07:15 PM
40
11
cve
cve

CVE-2022-39048

A XSS vulnerability was identified in the ServiceNow UI page assessment_redirect. To exploit this vulnerability, an attacker would need to persuade an authenticated user to click a maliciously crafted URL. Successful exploitation potentially could be used to conduct various client-side attacks, inc...

6.1CVSS

5.8AI Score

0.024EPSS

2023-04-10 02:15 PM
34
cve
cve

CVE-2022-42704

A cross-site scripting (XSS) vulnerability in Employee Service Center (esc) and Service Portal (sp) in ServiceNow Quebec, Rome, and San Diego allows remote attackers to inject arbitrary web script via the Standard Ticket Conversations widget.

5.4CVSS

5.3AI Score

0.001EPSS

2023-01-13 12:15 AM
19
cve
cve

CVE-2022-43684

ServiceNow has released patches and an upgrade that address an Access Control List (ACL) bypass issue in ServiceNow Core functionality. Additional Details This issue is present in the following supported ServiceNow releases: Quebec prior to Patch 10 Hot Fix 8b Rome prior to Patch 10 Hot Fix 1 San D...

9.9CVSS

6.3AI Score

0.001EPSS

2023-06-13 07:15 PM
65
cve
cve

CVE-2022-46389

There exists a reflected XSS within the logout functionality of ServiceNow versions lower than Quebec Patch 10 Hotfix 11b, Rome Patch 10 Hotfix 3b, San Diego Patch 9, Tokyo Patch 4, and Utah GA. This enables an unauthenticated remote attacker to execute arbitrary JavaScript code in the browser-base...

6.1CVSS

6.3AI Score

0.001EPSS

2023-04-17 10:15 PM
15
cve
cve

CVE-2022-46886

There exists an open redirect within the response list update functionality of ServiceNow. This allows attackers to redirect users to arbitrary domains when clicking on a URL within a service-now domain.

6.1CVSS

6.2AI Score

0.0005EPSS

2023-04-14 08:15 PM
14
cve
cve

CVE-2023-1209

Cross-Site Scripting (XSS) vulnerabilities exist in ServiceNow records allowing an authenticated attacker to inject arbitrary scripts.

5.4CVSS

5.3AI Score

0.001EPSS

2023-05-23 05:15 PM
21
cve
cve

CVE-2023-1298

ServiceNow has released upgrades and patches that address a Reflected Cross-Site scripting (XSS) vulnerability that was identified in the ServiceNow Polaris Layout. This vulnerability would enable an authenticated user to inject arbitrary scripts.

6.1CVSS

6AI Score

0.001EPSS

2023-07-06 06:15 PM
16