fkie_cve-2022-39048
Vulnerability from fkie_nvd
Published
2023-04-10 14:15
Modified
2025-02-07 21:15
Severity ?
6.1 (Medium) - CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
6.1 (Medium) - CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
6.1 (Medium) - CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
Summary
A XSS vulnerability was identified in the ServiceNow UI page assessment_redirect. To exploit this vulnerability, an attacker would need to persuade an authenticated user to click a maliciously crafted URL. Successful exploitation potentially could be used to conduct various client-side attacks, including, but not limited to, phishing, redirection, theft of CSRF tokens, and use of an authenticated user's browser or session to attack other systems.
References
Impacted products
{ configurations: [ { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:a:servicenow:servicenow:quebec:-:*:*:*:*:*:*", matchCriteriaId: "C5A68765-7406-48CB-965E-6C09A7465CF7", vulnerable: true, }, { criteria: "cpe:2.3:a:servicenow:servicenow:quebec:patch_10:*:*:*:*:*:*", matchCriteriaId: "8816E561-8E81-4C30-9C48-7836069202D9", vulnerable: true, }, { criteria: "cpe:2.3:a:servicenow:servicenow:rome:patch_1:*:*:*:*:*:*", matchCriteriaId: "52C8A7D2-F930-4078-9E9D-E48782E46CBD", vulnerable: true, }, { criteria: "cpe:2.3:a:servicenow:servicenow:rome:patch_1_hotfix_1:*:*:*:*:*:*", matchCriteriaId: "512C81E4-0C27-42EC-AD05-7563B50EF1DD", vulnerable: true, }, { criteria: "cpe:2.3:a:servicenow:servicenow:rome:patch_1_hotfix_1b:*:*:*:*:*:*", matchCriteriaId: "A5BBA03C-2A2E-4259-9F8E-99622F6758B7", vulnerable: true, }, { criteria: "cpe:2.3:a:servicenow:servicenow:rome:patch_1_hotfix_2:*:*:*:*:*:*", matchCriteriaId: "D609B90C-E67E-461A-8756-36E06E265FF0", vulnerable: true, }, { criteria: "cpe:2.3:a:servicenow:servicenow:rome:patch_1_hotfix_3:*:*:*:*:*:*", matchCriteriaId: "2A05F1AF-0E08-4280-A006-A27C917C9E82", vulnerable: true, }, { criteria: "cpe:2.3:a:servicenow:servicenow:rome:patch_10:*:*:*:*:*:*", matchCriteriaId: "5E3198D2-CC9C-46F7-A366-6C16F3F35439", vulnerable: true, }, { criteria: "cpe:2.3:a:servicenow:servicenow:rome:patch_10_hotfix_1:*:*:*:*:*:*", matchCriteriaId: "DD0D5C00-C5D2-4E30-BEB7-AA2ACBE68CF3", vulnerable: true, }, { criteria: "cpe:2.3:a:servicenow:servicenow:rome:patch_10_hotfix_2:*:*:*:*:*:*", matchCriteriaId: "F5B1C958-54DF-45BE-BD2B-60A44B846971", vulnerable: true, }, { criteria: "cpe:2.3:a:servicenow:servicenow:rome:patch_10_hotfix_2a:*:*:*:*:*:*", matchCriteriaId: "6BE785D2-A5C9-4ED7-968A-C01F257E8514", vulnerable: true, }, { criteria: "cpe:2.3:a:servicenow:servicenow:rome:patch_2:*:*:*:*:*:*", matchCriteriaId: "EAA82A56-93C2-47DC-92BA-D2EBF0C19EEC", vulnerable: true, }, { criteria: "cpe:2.3:a:servicenow:servicenow:rome:patch_2_hotfix_1:*:*:*:*:*:*", matchCriteriaId: "B4FEEDD5-F852-49AA-BDF9-869040C7F3C4", vulnerable: true, }, { criteria: "cpe:2.3:a:servicenow:servicenow:rome:patch_2_hotfix_2:*:*:*:*:*:*", matchCriteriaId: "763B0915-14EF-4405-AAB6-78B185D5744B", vulnerable: true, }, { criteria: "cpe:2.3:a:servicenow:servicenow:rome:patch_3:*:*:*:*:*:*", matchCriteriaId: "B053530E-1CB3-4A86-BD4B-569750776A53", vulnerable: true, }, { criteria: "cpe:2.3:a:servicenow:servicenow:rome:patch_3_hotfix_1:*:*:*:*:*:*", matchCriteriaId: "4CF1B2AB-D561-4396-AA99-71FCD55B5D3E", vulnerable: true, }, { criteria: "cpe:2.3:a:servicenow:servicenow:rome:patch_4:*:*:*:*:*:*", matchCriteriaId: "00EE16EE-B759-4BD8-A30B-C952142C860E", vulnerable: true, }, { criteria: "cpe:2.3:a:servicenow:servicenow:rome:patch_4_hotfix_1:*:*:*:*:*:*", matchCriteriaId: "1F157018-E6F2-45D1-8B54-68C051247798", vulnerable: true, }, { criteria: "cpe:2.3:a:servicenow:servicenow:rome:patch_4_hotfix_1a:*:*:*:*:*:*", matchCriteriaId: "88603AEF-0EC2-4006-B7F2-E5FFAC8F354C", vulnerable: true, }, { criteria: "cpe:2.3:a:servicenow:servicenow:rome:patch_4_hotfix_1b:*:*:*:*:*:*", matchCriteriaId: "FB5BC2C0-A5CF-455F-A732-E49672B5682E", vulnerable: true, }, { criteria: "cpe:2.3:a:servicenow:servicenow:rome:patch_5:*:*:*:*:*:*", matchCriteriaId: "66E9CCC4-7BC4-4FC2-8B54-B8746A83256C", vulnerable: true, }, { criteria: "cpe:2.3:a:servicenow:servicenow:rome:patch_5_hotfix_1:*:*:*:*:*:*", matchCriteriaId: "56E7DB16-6ABC-4ED3-99C1-A33914242405", vulnerable: true, }, { criteria: "cpe:2.3:a:servicenow:servicenow:rome:patch_5_hotfix_2:*:*:*:*:*:*", matchCriteriaId: "55AC0E29-0F51-4D1D-A5EF-AECD29FAE417", vulnerable: true, }, { criteria: "cpe:2.3:a:servicenow:servicenow:rome:patch_6:*:*:*:*:*:*", matchCriteriaId: "5DCC0D37-6840-4882-84E1-AE1E83ABF31B", vulnerable: true, }, { criteria: "cpe:2.3:a:servicenow:servicenow:rome:patch_6_hotfix_1:*:*:*:*:*:*", matchCriteriaId: "CF53F785-2D19-48FB-9D88-9817785E5082", vulnerable: true, }, { criteria: "cpe:2.3:a:servicenow:servicenow:rome:patch_6_hotfix_2:*:*:*:*:*:*", matchCriteriaId: "9EAAADE1-5804-44FB-BD9A-881BDA4FE1F0", vulnerable: true, }, { criteria: "cpe:2.3:a:servicenow:servicenow:rome:patch_7:*:*:*:*:*:*", matchCriteriaId: "DC20DB81-AA27-4BE5-9296-2E4E6000F56B", vulnerable: true, }, { criteria: "cpe:2.3:a:servicenow:servicenow:rome:patch_7_hotfix_1:*:*:*:*:*:*", matchCriteriaId: "DECC9979-3A0B-4F36-85D1-DD539A7D18C9", vulnerable: true, }, { criteria: "cpe:2.3:a:servicenow:servicenow:rome:patch_7a:*:*:*:*:*:*", matchCriteriaId: "563F3D85-A23A-453F-9932-3044F8B5566C", vulnerable: true, }, { criteria: "cpe:2.3:a:servicenow:servicenow:rome:patch_7b:*:*:*:*:*:*", matchCriteriaId: "3C770579-EDDC-4F46-8288-33A13289A8A4", vulnerable: true, }, { criteria: "cpe:2.3:a:servicenow:servicenow:rome:patch_8:*:*:*:*:*:*", matchCriteriaId: "78447698-90FF-4010-BF0B-3294E2EBB69B", vulnerable: true, }, { criteria: "cpe:2.3:a:servicenow:servicenow:rome:patch_8_hotfix_1:*:*:*:*:*:*", matchCriteriaId: "A32EF135-C229-49B1-8766-1ED6066C7CC8", vulnerable: true, }, { criteria: "cpe:2.3:a:servicenow:servicenow:rome:patch_8_hotfix_2:*:*:*:*:*:*", matchCriteriaId: "22E5BA6F-6C66-4589-8AA9-C76776DCFCCB", vulnerable: true, }, { criteria: "cpe:2.3:a:servicenow:servicenow:rome:patch_9:*:*:*:*:*:*", matchCriteriaId: "AE93BECE-CC4A-400A-9322-5E61DA5E6A75", vulnerable: true, }, { criteria: "cpe:2.3:a:servicenow:servicenow:rome:patch_9_hotfix_1:*:*:*:*:*:*", matchCriteriaId: "38D3CF30-CAC5-49B1-B527-9C9D24C28A54", vulnerable: true, }, { criteria: "cpe:2.3:a:servicenow:servicenow:rome:patch_9a:*:*:*:*:*:*", matchCriteriaId: "8C48A10D-0295-4023-AB20-0BE4D8AA582A", vulnerable: true, }, { criteria: "cpe:2.3:a:servicenow:servicenow:rome:patch_9b:*:*:*:*:*:*", matchCriteriaId: "0F42AF52-C388-44BB-B328-5E77CF9E4622", vulnerable: true, }, { criteria: "cpe:2.3:a:servicenow:servicenow:san_diego:patch_1:*:*:*:*:*:*", matchCriteriaId: "71A44062-D94F-4246-A218-33AD4C43C7FF", vulnerable: true, }, { criteria: "cpe:2.3:a:servicenow:servicenow:san_diego:patch_1_hotfix_1:*:*:*:*:*:*", matchCriteriaId: "6A4ABAF4-C84B-4E7B-A156-24640B7D56EE", vulnerable: true, }, { criteria: "cpe:2.3:a:servicenow:servicenow:san_diego:patch_1_hotfix_1a:*:*:*:*:*:*", matchCriteriaId: "2855AE65-1B96-4537-BB6E-7659114955EA", vulnerable: true, }, { criteria: "cpe:2.3:a:servicenow:servicenow:san_diego:patch_1_hotfix_1b:*:*:*:*:*:*", matchCriteriaId: "63725CBE-34A5-4B9E-BA8E-32E66B89C646", vulnerable: true, }, { criteria: "cpe:2.3:a:servicenow:servicenow:san_diego:patch_2:*:*:*:*:*:*", matchCriteriaId: "8B2DC45C-17A0-4D92-AB29-3497DA43707E", vulnerable: true, }, { criteria: "cpe:2.3:a:servicenow:servicenow:san_diego:patch_2_hotfix_1:*:*:*:*:*:*", matchCriteriaId: "F2822278-2089-4F78-86EE-D63A9516B5A5", vulnerable: true, }, { criteria: "cpe:2.3:a:servicenow:servicenow:san_diego:patch_3:*:*:*:*:*:*", matchCriteriaId: "49444E5E-0AB7-4083-8663-089955134AA7", vulnerable: true, }, { criteria: "cpe:2.3:a:servicenow:servicenow:san_diego:patch_3_hotfix_1:*:*:*:*:*:*", matchCriteriaId: "8B5E2C3D-F838-48E0-8135-455AF964221D", vulnerable: true, }, { criteria: "cpe:2.3:a:servicenow:servicenow:san_diego:patch_3_hotfix_2:*:*:*:*:*:*", matchCriteriaId: "2494C288-83E1-48DF-9661-540B26C9137E", vulnerable: true, }, { criteria: "cpe:2.3:a:servicenow:servicenow:san_diego:patch_3_hotfix_3:*:*:*:*:*:*", matchCriteriaId: "815997A7-39CB-4C78-B776-54DECE294AA1", vulnerable: true, }, { criteria: "cpe:2.3:a:servicenow:servicenow:san_diego:patch_3_hotfix_4:*:*:*:*:*:*", matchCriteriaId: "DE7FDD4B-163B-462A-A80C-454F5040FF90", vulnerable: true, }, { criteria: "cpe:2.3:a:servicenow:servicenow:san_diego:patch_4:*:*:*:*:*:*", matchCriteriaId: "FB55D9E6-FD9C-48A8-800D-10C665120792", vulnerable: true, }, { criteria: "cpe:2.3:a:servicenow:servicenow:san_diego:patch_4a:*:*:*:*:*:*", matchCriteriaId: "D481F300-EDF4-4E22-B865-F3AAFCE27692", vulnerable: true, }, { criteria: "cpe:2.3:a:servicenow:servicenow:san_diego:patch_4b:*:*:*:*:*:*", matchCriteriaId: "311B0413-3771-4CAF-9A14-0726B2923A76", vulnerable: true, }, { criteria: "cpe:2.3:a:servicenow:servicenow:san_diego:patch_6:*:*:*:*:*:*", matchCriteriaId: "5C99222F-B676-471F-8E44-707024B2B097", vulnerable: true, }, { criteria: "cpe:2.3:a:servicenow:servicenow:san_diego:patch_7:*:*:*:*:*:*", matchCriteriaId: "276A7ABE-2437-455C-9C5B-C05CAAC183A5", vulnerable: true, }, { criteria: "cpe:2.3:a:servicenow:servicenow:san_diego:patch_8:*:*:*:*:*:*", matchCriteriaId: "BB9E765B-C094-4FC4-B9E3-0732F24C10D8", vulnerable: true, }, { criteria: "cpe:2.3:a:servicenow:servicenow:tokyo:-:*:*:*:*:*:*", matchCriteriaId: "4332BE18-DA60-4921-A9DF-C434AB32839B", vulnerable: true, }, { criteria: "cpe:2.3:a:servicenow:servicenow:tokyo:patch1:*:*:*:*:*:*", matchCriteriaId: "9B73C50B-B52A-41E0-9B5B-E84CEA5503B4", vulnerable: true, }, { criteria: "cpe:2.3:a:servicenow:servicenow:utah:-:*:*:*:*:*:*", matchCriteriaId: "69E0078E-1953-4F4F-9D5A-B1A140C4B310", vulnerable: true, }, ], negate: false, operator: "OR", }, ], }, ], cveTags: [], descriptions: [ { lang: "en", value: "A XSS vulnerability was identified in the ServiceNow UI page assessment_redirect. To exploit this vulnerability, an attacker would need to persuade an authenticated user to click a maliciously crafted URL. Successful exploitation potentially could be used to conduct various client-side attacks, including, but not limited to, phishing, redirection, theft of CSRF tokens, and use of an authenticated user's browser or session to attack other systems.\n\n", }, ], id: "CVE-2022-39048", lastModified: "2025-02-07T21:15:09.980", metrics: { cvssMetricV31: [ { cvssData: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "NONE", baseScore: 6.1, baseSeverity: "MEDIUM", confidentialityImpact: "LOW", integrityImpact: "LOW", privilegesRequired: "NONE", scope: "CHANGED", userInteraction: "REQUIRED", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", version: "3.1", }, exploitabilityScore: 2.8, impactScore: 2.7, source: "psirt@servicenow.com", type: "Secondary", }, { cvssData: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "NONE", baseScore: 6.1, baseSeverity: "MEDIUM", confidentialityImpact: "LOW", integrityImpact: "LOW", privilegesRequired: "NONE", scope: "CHANGED", userInteraction: "REQUIRED", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", version: "3.1", }, exploitabilityScore: 2.8, impactScore: 2.7, source: "nvd@nist.gov", type: "Primary", }, ], }, published: "2023-04-10T14:15:07.453", references: [ { source: "psirt@servicenow.com", url: "https://support.servicenow.com/", }, { source: "psirt@servicenow.com", url: "https://support.servicenow.com/kb?id=kb_article_view&sysparm_article=KB1221892", }, { source: "af854a3a-2127-422b-91ae-364da2661108", url: "https://support.servicenow.com/", }, { source: "af854a3a-2127-422b-91ae-364da2661108", url: "https://support.servicenow.com/kb?id=kb_article_view&sysparm_article=KB1221892", }, ], sourceIdentifier: "psirt@servicenow.com", vulnStatus: "Modified", weaknesses: [ { description: [ { lang: "en", value: "CWE-79", }, ], source: "nvd@nist.gov", type: "Primary", }, { description: [ { lang: "en", value: "CWE-79", }, ], source: "134c704f-9b21-4f2e-91b3-4a467353bcc0", type: "Secondary", }, ], }
Log in or create an account to share your comment.
Security Advisory comment format.
This schema specifies the format of a comment related to a security advisory.
Title of the comment
Description of the comment
Loading…
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.