CVE-2022-43684
Vulnerability from cvelistv5
Published
2023-06-13 18:51
Modified
2024-08-03 13:40
Severity
9.9 (Critical) - cvssV3_1 - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H
Summary
ACL bypass in Reporting functionality
Impacted products
VendorProduct
ServiceNowNow Platform
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T13:40:06.227Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://support.servicenow.com/kb?id=kb_article_view\u0026sysparm_article=KB1303489"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "http://seclists.org/fulldisclosure/2023/Jul/11"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://news.ycombinator.com/item?id=36638530"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://x64.sh/posts/ServiceNow-Insecure-access-control-to-admin/"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "http://packetstormsecurity.com/files/173354/ServiceNow-Insecure-Access-Control-Full-Admin-Compromise.html"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "Now Platform",
          "vendor": "ServiceNow",
          "versions": [
            {
              "lessThan": "Patch 10 Hot Fix 8b",
              "status": "affected",
              "version": "Quebec",
              "versionType": "custom"
            },
            {
              "lessThan": "Patch 10 Hot Fix 1",
              "status": "affected",
              "version": "Rome",
              "versionType": "custom"
            },
            {
              "lessThan": "Patch 7",
              "status": "affected",
              "version": "San Diego",
              "versionType": "custom"
            },
            {
              "lessThan": "Tokyo Patch 1",
              "status": "affected",
              "version": "Tokyo",
              "versionType": "custom"
            },
            {
              "lessThan": "Utah General Availability (GA)",
              "status": "affected",
              "version": "Utah",
              "versionType": "custom"
            }
          ]
        }
      ],
      "credits": [
        {
          "lang": "en",
          "type": "finder",
          "user": "00000000-0000-4000-9000-000000000000",
          "value": "Luke Symons"
        },
        {
          "lang": "en",
          "type": "finder",
          "user": "00000000-0000-4000-9000-000000000000",
          "value": "Tony Wu"
        },
        {
          "lang": "en",
          "type": "finder",
          "user": "00000000-0000-4000-9000-000000000000",
          "value": "Eldar Marcussen"
        },
        {
          "lang": "en",
          "type": "finder",
          "user": "00000000-0000-4000-9000-000000000000",
          "value": "Gareth Phillips"
        },
        {
          "lang": "en",
          "type": "finder",
          "user": "00000000-0000-4000-9000-000000000000",
          "value": "Jeff Thomas"
        },
        {
          "lang": "en",
          "type": "finder",
          "user": "00000000-0000-4000-9000-000000000000",
          "value": "Nadeem Salim"
        },
        {
          "lang": "en",
          "type": "finder",
          "user": "00000000-0000-4000-9000-000000000000",
          "value": "Stephen Bradshaw"
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "\u003cdiv\u003e\u003cp\u003eServiceNow has released patches and an upgrade that address an Access Control List (ACL) bypass issue in ServiceNow Core functionality.\u003c/p\u003e\u003c/div\u003e\u003cp\u003e\u003cstrong\u003eAdditional Details\u003c/strong\u003e\u003c/p\u003e\u003cdiv\u003e\u003cp\u003eThis issue is present in the following supported ServiceNow releases: \u003c/p\u003e\u003c/div\u003e\u003cdiv\u003e\u003cul\u003e\u003cli\u003eQuebec prior to Patch 10 Hot Fix 8b\u003c/li\u003e\u003cli\u003eRome prior to Patch 10 Hot Fix 1\u003c/li\u003e\u003cli\u003eSan Diego prior to Patch 7\u003c/li\u003e\u003cli\u003eTokyo prior to Tokyo Patch 1; and \u003c/li\u003e\u003cli\u003eUtah prior to Utah General Availability \u003c/li\u003e\u003c/ul\u003e\u003c/div\u003e\u003cdiv\u003e\u003cp\u003eIf this ACL bypass issue were to be successfully exploited, it potentially could allow an authenticated user to obtain sensitive information from tables missing authorization controls.\u003c/p\u003e\u003c/div\u003e"
            }
          ],
          "value": "ServiceNow has released patches and an upgrade that address an Access Control List (ACL) bypass issue in ServiceNow Core functionality.\n\n\n\nAdditional Details\n\nThis issue is present in the following supported ServiceNow releases: \n\n\n\n  *  Quebec prior to Patch 10 Hot Fix 8b\n  *  Rome prior to Patch 10 Hot Fix 1\n  *  San Diego prior to Patch 7\n  *  Tokyo prior to Tokyo Patch 1; and \n  *  Utah prior to Utah General Availability \n\n\n\n\nIf this ACL bypass issue were to be successfully exploited, it potentially could allow an authenticated user to obtain sensitive information from tables missing authorization controls.\n\n\n\n"
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 9.9,
            "baseSeverity": "CRITICAL",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H",
            "version": "3.1"
          },
          "format": "CVSS",
          "scenarios": [
            {
              "lang": "en",
              "value": "GENERAL"
            }
          ]
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-200",
              "description": "CWE-200 Exposure of Sensitive Information to an Unauthorized Actor",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-06-13T18:51:42.642Z",
        "orgId": "303448ea-6ef3-4077-ad29-5c9bf253c375",
        "shortName": "SN"
      },
      "references": [
        {
          "url": "https://support.servicenow.com/kb?id=kb_article_view\u0026sysparm_article=KB1303489"
        },
        {
          "url": "http://seclists.org/fulldisclosure/2023/Jul/11"
        },
        {
          "url": "https://news.ycombinator.com/item?id=36638530"
        },
        {
          "url": "https://x64.sh/posts/ServiceNow-Insecure-access-control-to-admin/"
        },
        {
          "url": "http://packetstormsecurity.com/files/173354/ServiceNow-Insecure-Access-Control-Full-Admin-Compromise.html"
        }
      ],
      "source": {
        "discovery": "EXTERNAL"
      },
      "title": "ACL bypass in Reporting functionality",
      "x_generator": {
        "engine": "Vulnogram 0.1.0-dev"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "303448ea-6ef3-4077-ad29-5c9bf253c375",
    "assignerShortName": "SN",
    "cveId": "CVE-2022-43684",
    "datePublished": "2023-06-13T18:51:39.984Z",
    "dateReserved": "2022-10-24T04:08:01.240Z",
    "dateUpdated": "2024-08-03T13:40:06.227Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1",
  "meta": {
    "nvd": "{\"cve\":{\"id\":\"CVE-2022-43684\",\"sourceIdentifier\":\"psirt@servicenow.com\",\"published\":\"2023-06-13T19:15:09.243\",\"lastModified\":\"2023-07-11T18:15:12.140\",\"vulnStatus\":\"Modified\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"ServiceNow has released patches and an upgrade that address an Access Control List (ACL) bypass issue in ServiceNow Core functionality.\\n\\n\\n\\nAdditional Details\\n\\nThis issue is present in the following supported ServiceNow releases: \\n\\n\\n\\n  *  Quebec prior to Patch 10 Hot Fix 8b\\n  *  Rome prior to Patch 10 Hot Fix 1\\n  *  San Diego prior to Patch 7\\n  *  Tokyo prior to Tokyo Patch 1; and \\n  *  Utah prior to Utah General Availability \\n\\n\\n\\n\\nIf this ACL bypass issue were to be successfully exploited, it potentially could allow an authenticated user to obtain sensitive information from tables missing authorization controls.\\n\\n\\n\\n\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"LOW\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"NONE\",\"baseScore\":6.5,\"baseSeverity\":\"MEDIUM\"},\"exploitabilityScore\":2.8,\"impactScore\":3.6},{\"source\":\"psirt@servicenow.com\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"LOW\",\"userInteraction\":\"NONE\",\"scope\":\"CHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\",\"baseScore\":9.9,\"baseSeverity\":\"CRITICAL\"},\"exploitabilityScore\":3.1,\"impactScore\":6.0}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-668\"}]},{\"source\":\"psirt@servicenow.com\",\"type\":\"Secondary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-200\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:servicenow:servicenow:quebec:patch_1_hotfix_1:*:*:*:*:*:*\",\"matchCriteriaId\":\"1B349D86-36DF-46C1-A268-F9C5EBE80223\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:servicenow:servicenow:quebec:patch_10:*:*:*:*:*:*\",\"matchCriteriaId\":\"8816E561-8E81-4C30-9C48-7836069202D9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:servicenow:servicenow:quebec:patch_10_hotfix_3:*:*:*:*:*:*\",\"matchCriteriaId\":\"F9AB04CB-F83E-4C6B-8F5E-9D317845D56E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:servicenow:servicenow:quebec:patch_10_hotfix_3a:*:*:*:*:*:*\",\"matchCriteriaId\":\"68E70794-77D1-4B96-B5B4-7E9624153D56\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:servicenow:servicenow:quebec:patch_10_hotfix_3b:*:*:*:*:*:*\",\"matchCriteriaId\":\"408EF715-7549-47B2-8F36-7D7C693C347D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:servicenow:servicenow:quebec:patch_10_hotfix_4:*:*:*:*:*:*\",\"matchCriteriaId\":\"0CE44A53-AF6C-488F-9163-7162955D9E21\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:servicenow:servicenow:quebec:patch_2:*:*:*:*:*:*\",\"matchCriteriaId\":\"B2B004A9-64C0-4279-AA1E-7CA2C4C9CAC0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:servicenow:servicenow:quebec:patch_2_hotfix_1:*:*:*:*:*:*\",\"matchCriteriaId\":\"9992847C-D46A-4557-8E3E-3E15619C31DD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:servicenow:servicenow:quebec:patch_2_hotfix_2:*:*:*:*:*:*\",\"matchCriteriaId\":\"1DF72944-0771-4867-A9FF-EBAA25787FE4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:servicenow:servicenow:quebec:patch_3:*:*:*:*:*:*\",\"matchCriteriaId\":\"6FDDA0D0-5010-4C07-A6C4-D6B2A873E348\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:servicenow:servicenow:quebec:patch_4:*:*:*:*:*:*\",\"matchCriteriaId\":\"F3AD962E-FCD3-490E-BD60-587227732B92\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:servicenow:servicenow:quebec:patch_4_hotfix_2:*:*:*:*:*:*\",\"matchCriteriaId\":\"10B1C7D9-E7A6-47FC-94B0-0C73E3C84F6A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:servicenow:servicenow:quebec:patch_5:*:*:*:*:*:*\",\"matchCriteriaId\":\"B0FE839F-229A-459C-AEEB-AFE424764B72\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:servicenow:servicenow:quebec:patch_6:*:*:*:*:*:*\",\"matchCriteriaId\":\"77BE7B49-D510-4D23-BB2A-A2C0FA31B3E9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:servicenow:servicenow:quebec:patch_7:*:*:*:*:*:*\",\"matchCriteriaId\":\"F0D9D4EB-5113-4FC4-B4E1-2E081FE45CF4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:servicenow:servicenow:quebec:patch_8:*:*:*:*:*:*\",\"matchCriteriaId\":\"AB5847EE-379F-48CD-AB5C-472582EEC9FB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:servicenow:servicenow:quebec:patch_9:*:*:*:*:*:*\",\"matchCriteriaId\":\"29725C9C-F01E-48D0-8AC6-EF4187B53461\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:servicenow:servicenow:rome:patch_1:*:*:*:*:*:*\",\"matchCriteriaId\":\"52C8A7D2-F930-4078-9E9D-E48782E46CBD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:servicenow:servicenow:rome:patch_1_hotfix_1:*:*:*:*:*:*\",\"matchCriteriaId\":\"512C81E4-0C27-42EC-AD05-7563B50EF1DD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:servicenow:servicenow:rome:patch_1_hotfix_1a:*:*:*:*:*:*\",\"matchCriteriaId\":\"2B403376-993D-404D-B75B-A2B634095DD9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:servicenow:servicenow:rome:patch_1_hotfix_1b:*:*:*:*:*:*\",\"matchCriteriaId\":\"A5BBA03C-2A2E-4259-9F8E-99622F6758B7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:servicenow:servicenow:rome:patch_1_hotfix_2:*:*:*:*:*:*\",\"matchCriteriaId\":\"D609B90C-E67E-461A-8756-36E06E265FF0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:servicenow:servicenow:rome:patch_1_hotfix_3:*:*:*:*:*:*\",\"matchCriteriaId\":\"2A05F1AF-0E08-4280-A006-A27C917C9E82\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:servicenow:servicenow:rome:patch_10:*:*:*:*:*:*\",\"matchCriteriaId\":\"5E3198D2-CC9C-46F7-A366-6C16F3F35439\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:servicenow:servicenow:rome:patch_2:*:*:*:*:*:*\",\"matchCriteriaId\":\"EAA82A56-93C2-47DC-92BA-D2EBF0C19EEC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:servicenow:servicenow:rome:patch_2_hotfix_1:*:*:*:*:*:*\",\"matchCriteriaId\":\"B4FEEDD5-F852-49AA-BDF9-869040C7F3C4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:servicenow:servicenow:rome:patch_2_hotfix_2:*:*:*:*:*:*\",\"matchCriteriaId\":\"763B0915-14EF-4405-AAB6-78B185D5744B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:servicenow:servicenow:rome:patch_3:*:*:*:*:*:*\",\"matchCriteriaId\":\"B053530E-1CB3-4A86-BD4B-569750776A53\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:servicenow:servicenow:rome:patch_3_hotfix_1:*:*:*:*:*:*\",\"matchCriteriaId\":\"4CF1B2AB-D561-4396-AA99-71FCD55B5D3E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:servicenow:servicenow:rome:patch_4:*:*:*:*:*:*\",\"matchCriteriaId\":\"00EE16EE-B759-4BD8-A30B-C952142C860E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:servicenow:servicenow:rome:patch_4_hotfix_1:*:*:*:*:*:*\",\"matchCriteriaId\":\"1F157018-E6F2-45D1-8B54-68C051247798\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:servicenow:servicenow:rome:patch_4_hotfix_1a:*:*:*:*:*:*\",\"matchCriteriaId\":\"88603AEF-0EC2-4006-B7F2-E5FFAC8F354C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:servicenow:servicenow:rome:patch_4_hotfix_1b:*:*:*:*:*:*\",\"matchCriteriaId\":\"FB5BC2C0-A5CF-455F-A732-E49672B5682E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:servicenow:servicenow:rome:patch_5:*:*:*:*:*:*\",\"matchCriteriaId\":\"66E9CCC4-7BC4-4FC2-8B54-B8746A83256C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:servicenow:servicenow:rome:patch_5_hotfix_1:*:*:*:*:*:*\",\"matchCriteriaId\":\"56E7DB16-6ABC-4ED3-99C1-A33914242405\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:servicenow:servicenow:rome:patch_5_hotfix_2:*:*:*:*:*:*\",\"matchCriteriaId\":\"55AC0E29-0F51-4D1D-A5EF-AECD29FAE417\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:servicenow:servicenow:rome:patch_6:*:*:*:*:*:*\",\"matchCriteriaId\":\"5DCC0D37-6840-4882-84E1-AE1E83ABF31B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:servicenow:servicenow:rome:patch_6_hotfix_1:*:*:*:*:*:*\",\"matchCriteriaId\":\"CF53F785-2D19-48FB-9D88-9817785E5082\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:servicenow:servicenow:rome:patch_6_hotfix_2:*:*:*:*:*:*\",\"matchCriteriaId\":\"9EAAADE1-5804-44FB-BD9A-881BDA4FE1F0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:servicenow:servicenow:rome:patch_7:*:*:*:*:*:*\",\"matchCriteriaId\":\"DC20DB81-AA27-4BE5-9296-2E4E6000F56B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:servicenow:servicenow:rome:patch_7_hotfix_1:*:*:*:*:*:*\",\"matchCriteriaId\":\"DECC9979-3A0B-4F36-85D1-DD539A7D18C9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:servicenow:servicenow:rome:patch_7a:*:*:*:*:*:*\",\"matchCriteriaId\":\"563F3D85-A23A-453F-9932-3044F8B5566C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:servicenow:servicenow:rome:patch_7b:*:*:*:*:*:*\",\"matchCriteriaId\":\"3C770579-EDDC-4F46-8288-33A13289A8A4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:servicenow:servicenow:rome:patch_8:*:*:*:*:*:*\",\"matchCriteriaId\":\"78447698-90FF-4010-BF0B-3294E2EBB69B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:servicenow:servicenow:rome:patch_8_hotfix_1:*:*:*:*:*:*\",\"matchCriteriaId\":\"A32EF135-C229-49B1-8766-1ED6066C7CC8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:servicenow:servicenow:rome:patch_8_hotfix_2:*:*:*:*:*:*\",\"matchCriteriaId\":\"22E5BA6F-6C66-4589-8AA9-C76776DCFCCB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:servicenow:servicenow:rome:patch_9:*:*:*:*:*:*\",\"matchCriteriaId\":\"AE93BECE-CC4A-400A-9322-5E61DA5E6A75\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:servicenow:servicenow:rome:patch_9_hotfix_1:*:*:*:*:*:*\",\"matchCriteriaId\":\"38D3CF30-CAC5-49B1-B527-9C9D24C28A54\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:servicenow:servicenow:rome:patch_9a:*:*:*:*:*:*\",\"matchCriteriaId\":\"8C48A10D-0295-4023-AB20-0BE4D8AA582A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:servicenow:servicenow:rome:patch_9b:*:*:*:*:*:*\",\"matchCriteriaId\":\"0F42AF52-C388-44BB-B328-5E77CF9E4622\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:servicenow:servicenow:san_diego:patch_1:*:*:*:*:*:*\",\"matchCriteriaId\":\"71A44062-D94F-4246-A218-33AD4C43C7FF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:servicenow:servicenow:san_diego:patch_1_hotfix_1:*:*:*:*:*:*\",\"matchCriteriaId\":\"6A4ABAF4-C84B-4E7B-A156-24640B7D56EE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:servicenow:servicenow:san_diego:patch_1_hotfix_1a:*:*:*:*:*:*\",\"matchCriteriaId\":\"2855AE65-1B96-4537-BB6E-7659114955EA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:servicenow:servicenow:san_diego:patch_1_hotfix_1b:*:*:*:*:*:*\",\"matchCriteriaId\":\"63725CBE-34A5-4B9E-BA8E-32E66B89C646\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:servicenow:servicenow:san_diego:patch_10_hotfix_1:*:*:*:*:*:*\",\"matchCriteriaId\":\"9F249B02-DB97-4AFB-A786-AA685AA4E50B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:servicenow:servicenow:san_diego:patch_10_hotfix_1a:*:*:*:*:*:*\",\"matchCriteriaId\":\"C143A667-EBF1-4F6D-AB21-833B184FBFF8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:servicenow:servicenow:san_diego:patch_10_hotfix_1b:*:*:*:*:*:*\",\"matchCriteriaId\":\"CD9C6C64-E92C-45A8-BC0C-71DE31F70D34\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:servicenow:servicenow:san_diego:patch_10_hotfix_2:*:*:*:*:*:*\",\"matchCriteriaId\":\"0C7C2818-6225-4652-B066-A11BD45D4608\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:servicenow:servicenow:san_diego:patch_10_hotfix_2b:*:*:*:*:*:*\",\"matchCriteriaId\":\"C46E8D6C-A65F-473B-AFCD-B16EA09023AB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:servicenow:servicenow:san_diego:patch_2:*:*:*:*:*:*\",\"matchCriteriaId\":\"8B2DC45C-17A0-4D92-AB29-3497DA43707E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:servicenow:servicenow:san_diego:patch_2_hotfix_1:*:*:*:*:*:*\",\"matchCriteriaId\":\"F2822278-2089-4F78-86EE-D63A9516B5A5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:servicenow:servicenow:san_diego:patch_3:*:*:*:*:*:*\",\"matchCriteriaId\":\"49444E5E-0AB7-4083-8663-089955134AA7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:servicenow:servicenow:san_diego:patch_3_hotfix_1:*:*:*:*:*:*\",\"matchCriteriaId\":\"8B5E2C3D-F838-48E0-8135-455AF964221D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:servicenow:servicenow:san_diego:patch_3_hotfix_2:*:*:*:*:*:*\",\"matchCriteriaId\":\"2494C288-83E1-48DF-9661-540B26C9137E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:servicenow:servicenow:san_diego:patch_3_hotfix_3:*:*:*:*:*:*\",\"matchCriteriaId\":\"815997A7-39CB-4C78-B776-54DECE294AA1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:servicenow:servicenow:san_diego:patch_3_hotfix_4:*:*:*:*:*:*\",\"matchCriteriaId\":\"DE7FDD4B-163B-462A-A80C-454F5040FF90\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:servicenow:servicenow:san_diego:patch_4:*:*:*:*:*:*\",\"matchCriteriaId\":\"FB55D9E6-FD9C-48A8-800D-10C665120792\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:servicenow:servicenow:san_diego:patch_4a:*:*:*:*:*:*\",\"matchCriteriaId\":\"D481F300-EDF4-4E22-B865-F3AAFCE27692\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:servicenow:servicenow:san_diego:patch_4b:*:*:*:*:*:*\",\"matchCriteriaId\":\"311B0413-3771-4CAF-9A14-0726B2923A76\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:servicenow:servicenow:san_diego:patch_5:*:*:*:*:*:*\",\"matchCriteriaId\":\"E74913AB-25EE-4F18-B2FA-5C261D7ADE25\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:servicenow:servicenow:san_diego:patch_6:*:*:*:*:*:*\",\"matchCriteriaId\":\"5C99222F-B676-471F-8E44-707024B2B097\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:servicenow:servicenow:tokyo:-:*:*:*:*:*:*\",\"matchCriteriaId\":\"4332BE18-DA60-4921-A9DF-C434AB32839B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:servicenow:servicenow:utah:-:*:*:*:*:*:*\",\"matchCriteriaId\":\"69E0078E-1953-4F4F-9D5A-B1A140C4B310\"}]}]}],\"references\":[{\"url\":\"http://packetstormsecurity.com/files/173354/ServiceNow-Insecure-Access-Control-Full-Admin-Compromise.html\",\"source\":\"psirt@servicenow.com\"},{\"url\":\"http://seclists.org/fulldisclosure/2023/Jul/11\",\"source\":\"psirt@servicenow.com\"},{\"url\":\"https://news.ycombinator.com/item?id=36638530\",\"source\":\"psirt@servicenow.com\"},{\"url\":\"https://support.servicenow.com/kb?id=kb_article_view\u0026sysparm_article=KB1303489\",\"source\":\"psirt@servicenow.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"https://x64.sh/posts/ServiceNow-Insecure-access-control-to-admin/\",\"source\":\"psirt@servicenow.com\"}]}}"
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...