CVE-2022-38463

ServiceNow through San Diego Patch 4b and Patch 6 allows reflected XSS in the logout functionality.
Configurations

Configuration 1

cpe:2.3:a:servicenow:servicenow:san_diego:patch_6:*:*:*:*:*:*
cpe:2.3:a:servicenow:servicenow:san_diego:patch_4:*:*:*:*:*:*
cpe:2.3:a:servicenow:servicenow:san_diego:patch_4a:*:*:*:*:*:*

Information

Published : 2022-08-23 07:15

Updated : 2022-08-26 07:18


NVD link : CVE-2022-38463

Mitre link : CVE-2022-38463

Products Affected
No products.
CWE