ServiceNow Logout Cross-Site Scripting

medium Web App Scanning Plugin ID 113341

Synopsis

ServiceNow Logout Cross-Site Scripting

Description

ServiceNow versions prior to San Diego Patch 4b and Patch 6 are affected by a reflected XSS within the logout functionality. This may permit a remote unauthenticated attacker to execute arbitrary JavaScript code in the browser context of the targeted ServiceNow user.

Solution

Update ServiceNow to San Diego Patch 6 or San Diego Patch 4b or Rome Patch 10a or Patch 9b or Quebec Patch 10 HotFix 7b or later.

See Also

https://support.servicenow.com/kb?id=kb_article_view&sysparm_article=KB1156793

Plugin Details

Severity: Medium

ID: 113341

Type: remote

Published: 9/6/2022

Updated: 12/19/2022

Scan Template: basic, full, pci, scan

Risk Information

VPR

Risk Factor: Low

Score: 3.0

CVSS v2

Risk Factor: Medium

Base Score: 6.4

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:N

CVSS Score Source: CVE-2022-38463

CVSS v3

Risk Factor: Medium

Base Score: 6.1

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

CVSS Score Source: CVE-2022-38463

Vulnerability Information

CPE: cpe:2.3:a:servicenow:servicenow:*:*:*:*:*:*:*:*

Exploit Available: true

Exploit Ease: No known exploits are available

Patch Publication Date: 8/23/2022

Vulnerability Publication Date: 8/23/2022

Reference Information

CVE: CVE-2022-38463