CVE-2022-39048

A XSS vulnerability was identified in the ServiceNow UI page assessment_redirect. To exploit this vulnerability, an attacker would need to persuade an authenticated user to click a maliciously crafted URL. Successful exploitation potentially could be used to conduct various client-side attacks, including, but not limited to, phishing, redirection, theft of CSRF tokens, and use of an authenticated user's browser or session to attack other systems.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:servicenow:servicenow:quebec:-:*:*:*:*:*:*
cpe:2.3:a:servicenow:servicenow:quebec:patch_10:*:*:*:*:*:*
cpe:2.3:a:servicenow:servicenow:rome:patch_1:*:*:*:*:*:*
cpe:2.3:a:servicenow:servicenow:rome:patch_1_hotfix_1:*:*:*:*:*:*
cpe:2.3:a:servicenow:servicenow:rome:patch_1_hotfix_1b:*:*:*:*:*:*
cpe:2.3:a:servicenow:servicenow:rome:patch_1_hotfix_2:*:*:*:*:*:*
cpe:2.3:a:servicenow:servicenow:rome:patch_1_hotfix_3:*:*:*:*:*:*
cpe:2.3:a:servicenow:servicenow:rome:patch_10:*:*:*:*:*:*
cpe:2.3:a:servicenow:servicenow:rome:patch_10_hotfix_1:*:*:*:*:*:*
cpe:2.3:a:servicenow:servicenow:rome:patch_10_hotfix_2:*:*:*:*:*:*
cpe:2.3:a:servicenow:servicenow:rome:patch_10_hotfix_2a:*:*:*:*:*:*
cpe:2.3:a:servicenow:servicenow:rome:patch_2:*:*:*:*:*:*
cpe:2.3:a:servicenow:servicenow:rome:patch_2_hotfix_1:*:*:*:*:*:*
cpe:2.3:a:servicenow:servicenow:rome:patch_2_hotfix_2:*:*:*:*:*:*
cpe:2.3:a:servicenow:servicenow:rome:patch_3:*:*:*:*:*:*
cpe:2.3:a:servicenow:servicenow:rome:patch_3_hotfix_1:*:*:*:*:*:*
cpe:2.3:a:servicenow:servicenow:rome:patch_4:*:*:*:*:*:*
cpe:2.3:a:servicenow:servicenow:rome:patch_4_hotfix_1:*:*:*:*:*:*
cpe:2.3:a:servicenow:servicenow:rome:patch_4_hotfix_1a:*:*:*:*:*:*
cpe:2.3:a:servicenow:servicenow:rome:patch_4_hotfix_1b:*:*:*:*:*:*
cpe:2.3:a:servicenow:servicenow:rome:patch_5:*:*:*:*:*:*
cpe:2.3:a:servicenow:servicenow:rome:patch_5_hotfix_1:*:*:*:*:*:*
cpe:2.3:a:servicenow:servicenow:rome:patch_5_hotfix_2:*:*:*:*:*:*
cpe:2.3:a:servicenow:servicenow:rome:patch_6:*:*:*:*:*:*
cpe:2.3:a:servicenow:servicenow:rome:patch_6_hotfix_1:*:*:*:*:*:*
cpe:2.3:a:servicenow:servicenow:rome:patch_6_hotfix_2:*:*:*:*:*:*
cpe:2.3:a:servicenow:servicenow:rome:patch_7:*:*:*:*:*:*
cpe:2.3:a:servicenow:servicenow:rome:patch_7_hotfix_1:*:*:*:*:*:*
cpe:2.3:a:servicenow:servicenow:rome:patch_7a:*:*:*:*:*:*
cpe:2.3:a:servicenow:servicenow:rome:patch_7b:*:*:*:*:*:*
cpe:2.3:a:servicenow:servicenow:rome:patch_8:*:*:*:*:*:*
cpe:2.3:a:servicenow:servicenow:rome:patch_8_hotfix_1:*:*:*:*:*:*
cpe:2.3:a:servicenow:servicenow:rome:patch_8_hotfix_2:*:*:*:*:*:*
cpe:2.3:a:servicenow:servicenow:rome:patch_9:*:*:*:*:*:*
cpe:2.3:a:servicenow:servicenow:rome:patch_9_hotfix_1:*:*:*:*:*:*
cpe:2.3:a:servicenow:servicenow:rome:patch_9a:*:*:*:*:*:*
cpe:2.3:a:servicenow:servicenow:rome:patch_9b:*:*:*:*:*:*
cpe:2.3:a:servicenow:servicenow:san_diego:patch_1:*:*:*:*:*:*
cpe:2.3:a:servicenow:servicenow:san_diego:patch_1_hotfix_1:*:*:*:*:*:*
cpe:2.3:a:servicenow:servicenow:san_diego:patch_1_hotfix_1a:*:*:*:*:*:*
cpe:2.3:a:servicenow:servicenow:san_diego:patch_1_hotfix_1b:*:*:*:*:*:*
cpe:2.3:a:servicenow:servicenow:san_diego:patch_2:*:*:*:*:*:*
cpe:2.3:a:servicenow:servicenow:san_diego:patch_2_hotfix_1:*:*:*:*:*:*
cpe:2.3:a:servicenow:servicenow:san_diego:patch_3:*:*:*:*:*:*
cpe:2.3:a:servicenow:servicenow:san_diego:patch_3_hotfix_1:*:*:*:*:*:*
cpe:2.3:a:servicenow:servicenow:san_diego:patch_3_hotfix_2:*:*:*:*:*:*
cpe:2.3:a:servicenow:servicenow:san_diego:patch_3_hotfix_3:*:*:*:*:*:*
cpe:2.3:a:servicenow:servicenow:san_diego:patch_3_hotfix_4:*:*:*:*:*:*
cpe:2.3:a:servicenow:servicenow:san_diego:patch_4:*:*:*:*:*:*
cpe:2.3:a:servicenow:servicenow:san_diego:patch_4a:*:*:*:*:*:*
cpe:2.3:a:servicenow:servicenow:san_diego:patch_4b:*:*:*:*:*:*
cpe:2.3:a:servicenow:servicenow:san_diego:patch_6:*:*:*:*:*:*
cpe:2.3:a:servicenow:servicenow:san_diego:patch_7:*:*:*:*:*:*
cpe:2.3:a:servicenow:servicenow:san_diego:patch_8:*:*:*:*:*:*
cpe:2.3:a:servicenow:servicenow:tokyo:-:*:*:*:*:*:*
cpe:2.3:a:servicenow:servicenow:tokyo:patch1:*:*:*:*:*:*
cpe:2.3:a:servicenow:servicenow:utah:-:*:*:*:*:*:*

History

07 Nov 2023, 03:50

Type Values Removed Values Added
References (MISC) https://support.servicenow.com/ - () https://support.servicenow.com/ -
References (MISC) https://support.servicenow.com/kb?id=kb_article_view&sysparm_article=KB1221892 - Vendor Advisory () https://support.servicenow.com/kb?id=kb_article_view&sysparm_article=KB1221892 -

Information

Published : 2023-04-10 14:15

Updated : 2024-02-28 20:13


NVD link : CVE-2022-39048

Mitre link : CVE-2022-39048

CVE.ORG link : CVE-2022-39048


JSON object : View

Products Affected

servicenow

  • servicenow
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')