CVE-2022-38463

ServiceNow through San Diego Patch 4b and Patch 6 allows reflected XSS in the logout functionality.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:servicenow:servicenow:san_diego:patch_4:*:*:*:*:*:*
cpe:2.3:a:servicenow:servicenow:san_diego:patch_4a:*:*:*:*:*:*
cpe:2.3:a:servicenow:servicenow:san_diego:patch_6:*:*:*:*:*:*

History

26 Aug 2022, 19:18

Type Values Removed Values Added
References (CONFIRM) https://support.servicenow.com/kb?id=kb_article_view&sysparm_article=KB1156793 - (CONFIRM) https://support.servicenow.com/kb?id=kb_article_view&sysparm_article=KB1156793 - Vendor Advisory
CPE cpe:2.3:a:servicenow:servicenow:san_diego:patch_6:*:*:*:*:*:*
cpe:2.3:a:servicenow:servicenow:san_diego:patch_4a:*:*:*:*:*:*
cpe:2.3:a:servicenow:servicenow:san_diego:patch_4:*:*:*:*:*:*
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 6.1
CWE CWE-79

23 Aug 2022, 19:15

Type Values Removed Values Added
New CVE

Information

Published : 2022-08-23 19:15

Updated : 2024-02-04 22:51


NVD link : CVE-2022-38463

Mitre link : CVE-2022-38463

CVE.ORG link : CVE-2022-38463


JSON object : View

Products Affected

servicenow

  • servicenow
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')