6.1
MEDIUM
CVE-2022-39048
ServiceNow Cross-Site Scripting Vulnerability in UI page assessment_redirect
Description

A XSS vulnerability was identified in the ServiceNow UI page assessment_redirect. To exploit this vulnerability, an attacker would need to persuade an authenticated user to click a maliciously crafted URL. Successful exploitation potentially could be used to conduct various client-side attacks, including, but not limited to, phishing, redirection, theft of CSRF tokens, and use of an authenticated user's browser or session to attack other systems.

INFO

Published Date :

April 10, 2023, 2:15 p.m.

Last Modified :

Nov. 7, 2023, 3:50 a.m.

Remotely Exploitable :

Yes !

Impact Score :

2.7

Exploitability Score :

2.8
Affected Products

The following products are affected by CVE-2022-39048 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Servicenow servicenow
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2022-39048.

URL Resource
https://support.servicenow.com/
https://support.servicenow.com/kb?id=kb_article_view&sysparm_article=KB1221892

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2022-39048 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2022-39048 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Source Update by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Changed Source MITRE ServiceNow
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference ServiceNow https://support.servicenow.com/ [No types assigned]
    Added Reference ServiceNow https://support.servicenow.com/kb?id=kb_article_view&sysparm_article=KB1221892 [No types assigned]
    Removed Reference MITRE https://support.servicenow.com/kb?id=kb_article_view&sysparm_article=KB1221892
    Removed Reference MITRE https://support.servicenow.com/
    Removed CVSS V3.1 MITRE AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
    Added CVSS V3.1 ServiceNow AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
  • CVE Modified by [email protected]

    Apr. 18, 2023

    Action Type Old Value New Value
    Added Reference https://support.servicenow.com/ [No Types Assigned]
  • CVE Modified by [email protected]

    Apr. 18, 2023

    Action Type Old Value New Value
    Changed Description XSS vulnerability that was identified in the ServiceNow UI page assessment_redirect.To exploit this vulnerability, an attacker would need to persuade an authenticated user to click a maliciously crafted URL. Successful exploitation potentially could be used to conduct various client-side attacks, including, but not limited to, phishing, redirection, theft of CSRF tokens, and using an authenticated user's browser or session to attack other systems A XSS vulnerability was identified in the ServiceNow UI page assessment_redirect. To exploit this vulnerability, an attacker would need to persuade an authenticated user to click a maliciously crafted URL. Successful exploitation potentially could be used to conduct various client-side attacks, including, but not limited to, phishing, redirection, theft of CSRF tokens, and use of an authenticated user's browser or session to attack other systems.
    Added CVSS V3.1 MITRE AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
  • CVE Modified by [email protected]

    Apr. 17, 2023

    Action Type Old Value New Value
    Changed Description ServiceNow Tokyo allows XSS. XSS vulnerability that was identified in the ServiceNow UI page assessment_redirect.To exploit this vulnerability, an attacker would need to persuade an authenticated user to click a maliciously crafted URL. Successful exploitation potentially could be used to conduct various client-side attacks, including, but not limited to, phishing, redirection, theft of CSRF tokens, and using an authenticated user's browser or session to attack other systems
    Removed Reference https://support.servicenow.com [Product]
  • Initial Analysis by [email protected]

    Apr. 14, 2023

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
    Changed Reference Type https://support.servicenow.com No Types Assigned https://support.servicenow.com Product
    Changed Reference Type https://support.servicenow.com/kb?id=kb_article_view&sysparm_article=KB1221892 No Types Assigned https://support.servicenow.com/kb?id=kb_article_view&sysparm_article=KB1221892 Vendor Advisory
    Added CWE NIST CWE-79
    Added CPE Configuration OR *cpe:2.3:a:servicenow:servicenow:quebec:-:*:*:*:*:*:* *cpe:2.3:a:servicenow:servicenow:quebec:patch_10:*:*:*:*:*:* *cpe:2.3:a:servicenow:servicenow:rome:patch_1:*:*:*:*:*:* *cpe:2.3:a:servicenow:servicenow:rome:patch_10:*:*:*:*:*:* *cpe:2.3:a:servicenow:servicenow:rome:patch_10_hotfix_1:*:*:*:*:*:* *cpe:2.3:a:servicenow:servicenow:rome:patch_10_hotfix_2:*:*:*:*:*:* *cpe:2.3:a:servicenow:servicenow:rome:patch_10_hotfix_2a:*:*:*:*:*:* *cpe:2.3:a:servicenow:servicenow:rome:patch_1_hotfix_1:*:*:*:*:*:* *cpe:2.3:a:servicenow:servicenow:rome:patch_1_hotfix_1b:*:*:*:*:*:* *cpe:2.3:a:servicenow:servicenow:rome:patch_1_hotfix_2:*:*:*:*:*:* *cpe:2.3:a:servicenow:servicenow:rome:patch_1_hotfix_3:*:*:*:*:*:* *cpe:2.3:a:servicenow:servicenow:rome:patch_2:*:*:*:*:*:* *cpe:2.3:a:servicenow:servicenow:rome:patch_2_hotfix_1:*:*:*:*:*:* *cpe:2.3:a:servicenow:servicenow:rome:patch_2_hotfix_2:*:*:*:*:*:* *cpe:2.3:a:servicenow:servicenow:rome:patch_3:*:*:*:*:*:* *cpe:2.3:a:servicenow:servicenow:rome:patch_3_hotfix_1:*:*:*:*:*:* *cpe:2.3:a:servicenow:servicenow:rome:patch_4:*:*:*:*:*:* *cpe:2.3:a:servicenow:servicenow:rome:patch_4_hotfix_1:*:*:*:*:*:* *cpe:2.3:a:servicenow:servicenow:rome:patch_4_hotfix_1a:*:*:*:*:*:* *cpe:2.3:a:servicenow:servicenow:rome:patch_4_hotfix_1b:*:*:*:*:*:* *cpe:2.3:a:servicenow:servicenow:rome:patch_5:*:*:*:*:*:* *cpe:2.3:a:servicenow:servicenow:rome:patch_5_hotfix_1:*:*:*:*:*:* *cpe:2.3:a:servicenow:servicenow:rome:patch_5_hotfix_2:*:*:*:*:*:* *cpe:2.3:a:servicenow:servicenow:rome:patch_6:*:*:*:*:*:* *cpe:2.3:a:servicenow:servicenow:rome:patch_6_hotfix_1:*:*:*:*:*:* *cpe:2.3:a:servicenow:servicenow:rome:patch_6_hotfix_2:*:*:*:*:*:* *cpe:2.3:a:servicenow:servicenow:rome:patch_7:*:*:*:*:*:* *cpe:2.3:a:servicenow:servicenow:rome:patch_7_hotfix_1:*:*:*:*:*:* *cpe:2.3:a:servicenow:servicenow:rome:patch_7a:*:*:*:*:*:* *cpe:2.3:a:servicenow:servicenow:rome:patch_7b:*:*:*:*:*:* *cpe:2.3:a:servicenow:servicenow:rome:patch_8:*:*:*:*:*:* *cpe:2.3:a:servicenow:servicenow:rome:patch_8_hotfix_1:*:*:*:*:*:* *cpe:2.3:a:servicenow:servicenow:rome:patch_8_hotfix_2:*:*:*:*:*:* *cpe:2.3:a:servicenow:servicenow:rome:patch_9:*:*:*:*:*:* *cpe:2.3:a:servicenow:servicenow:rome:patch_9_hotfix_1:*:*:*:*:*:* *cpe:2.3:a:servicenow:servicenow:rome:patch_9a:*:*:*:*:*:* *cpe:2.3:a:servicenow:servicenow:rome:patch_9b:*:*:*:*:*:* *cpe:2.3:a:servicenow:servicenow:san_diego:patch_1:*:*:*:*:*:* *cpe:2.3:a:servicenow:servicenow:san_diego:patch_1_hotfix_1:*:*:*:*:*:* *cpe:2.3:a:servicenow:servicenow:san_diego:patch_1_hotfix_1a:*:*:*:*:*:* *cpe:2.3:a:servicenow:servicenow:san_diego:patch_1_hotfix_1b:*:*:*:*:*:* *cpe:2.3:a:servicenow:servicenow:san_diego:patch_2:*:*:*:*:*:* *cpe:2.3:a:servicenow:servicenow:san_diego:patch_2_hotfix_1:*:*:*:*:*:* *cpe:2.3:a:servicenow:servicenow:san_diego:patch_3:*:*:*:*:*:* *cpe:2.3:a:servicenow:servicenow:san_diego:patch_3_hotfix_1:*:*:*:*:*:* *cpe:2.3:a:servicenow:servicenow:san_diego:patch_3_hotfix_2:*:*:*:*:*:* *cpe:2.3:a:servicenow:servicenow:san_diego:patch_3_hotfix_3:*:*:*:*:*:* *cpe:2.3:a:servicenow:servicenow:san_diego:patch_3_hotfix_4:*:*:*:*:*:* *cpe:2.3:a:servicenow:servicenow:san_diego:patch_4:*:*:*:*:*:* *cpe:2.3:a:servicenow:servicenow:san_diego:patch_4a:*:*:*:*:*:* *cpe:2.3:a:servicenow:servicenow:san_diego:patch_4b:*:*:*:*:*:* *cpe:2.3:a:servicenow:servicenow:san_diego:patch_6:*:*:*:*:*:* *cpe:2.3:a:servicenow:servicenow:san_diego:patch_7:*:*:*:*:*:* *cpe:2.3:a:servicenow:servicenow:san_diego:patch_8:*:*:*:*:*:* *cpe:2.3:a:servicenow:servicenow:tokyo:-:*:*:*:*:*:* *cpe:2.3:a:servicenow:servicenow:tokyo:patch1:*:*:*:*:*:* *cpe:2.3:a:servicenow:servicenow:utah:-:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2022-39048 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2022-39048 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.79 }} -0.79%

score

0.81879

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability