Skip to main content

CVE-2022-38463

Description

ServiceNow through San Diego Patch 4b and Patch 6 allows reflected XSS in the logout functionality.

NVD
Severity: MEDIUM
CVE ID: CVE-2022-38463
CVSS Score: 6.1
CVSS Metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

Refrence: NVDMITRE

Proof Of Concept

Nuclei Templates for CVE-2022-38463