4.9
MEDIUM
CVE-2024-5178
ServiceNow Now Platform Sensitive File Read Vulnerability
Description

ServiceNow has addressed a sensitive file read vulnerability that was identified in the Washington DC, Vancouver, and Utah Now Platform releases. This vulnerability could allow an administrative user to gain unauthorized access to sensitive files on the web application server. The vulnerability is addressed in the listed patches and hot fixes, which were released during the June 2024 patching cycle. If you have not done so already, we recommend applying security patches relevant to your instance as soon as possible.

INFO

Published Date :

July 10, 2024, 5:15 p.m.

Last Modified :

July 11, 2024, 10:15 p.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

1.2
Public PoC/Exploit Available at Github

CVE-2024-5178 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2024-5178 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

No affected product recoded yet

References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2024-5178.

URL Resource
https://support.servicenow.com/kb?id=kb_article_view&sysparm_article=KB1644293
https://support.servicenow.com/kb?id=kb_article_view&sysparm_article=KB1648312

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Bulk scanning tool for ServiceNow CVE-2024-4879 vulnerability

Python

Updated: 3 weeks, 3 days ago
8 stars 0 fork 0 watcher
Born at : July 12, 2024, 1:02 p.m. This repo has been linked 3 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2024-5178 vulnerability anywhere in the article.

  • The Cyber Express
Critical ServiceNow Vulnerability Exposes Organizations to Remote Code Execution Attacks

A critical vulnerability in ServiceNow has captured the attention of cybersecurity professionals and organizations across various sectors. This issue, primarily affecting users of the Now Platform, ha ... Read more

Published Date: Aug 07, 2024 (1 month, 1 week ago)
  • TheCyberThrone
TheCyberThrone CyberSecurity Newsletter Top 5 Articles – July, 2024

Welcome to TheCyberThrone cybersecurity month in review will be posted covering the important security happenings . This review is for the month ending July, 2024Subscribers favorite #1RegreSSHion Vul ... Read more

Published Date: Aug 02, 2024 (1 month, 2 weeks ago)
  • Cyber Security News
ServiceNow Flaw Let Remote Attackers Execute Arbitrary Code

ServiceNow recently disclosed three critical vulnerabilities (CVE-2024-4879, CVE-2024-5217, and CVE-2024-5178) affecting multiple Now Platform versions, allowing unauthenticated remote code execution ... Read more

Published Date: Jul 26, 2024 (1 month, 3 weeks ago)

The following table lists the changes that have been made to the CVE-2024-5178 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    Jul. 11, 2024

    Action Type Old Value New Value
    Added CVSS V3.1 ServiceNow AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N
  • CVE Received by [email protected]

    Jul. 10, 2024

    Action Type Old Value New Value
    Added Description ServiceNow has addressed a sensitive file read vulnerability that was identified in the Washington DC, Vancouver, and Utah Now Platform releases. This vulnerability could allow an administrative user to gain unauthorized access to sensitive files on the web application server. The vulnerability is addressed in the listed patches and hot fixes, which were released during the June 2024 patching cycle. If you have not done so already, we recommend applying security patches relevant to your instance as soon as possible.
    Added Reference ServiceNow https://support.servicenow.com/kb?id=kb_article_view&sysparm_article=KB1648312 [No types assigned]
    Added Reference ServiceNow https://support.servicenow.com/kb?id=kb_article_view&sysparm_article=KB1644293 [No types assigned]
    Added CWE ServiceNow CWE-184
    Added CVSS V4.0 ServiceNow CVSS:4.0/AV:N/AC:L/AT:N/PR:H/UI:N/VC:H/VI:N/VA:N/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2024-5178 is associated with the following CWEs:

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability