CVE

CVE-2022-38463

CVE-2022-38463

ServiceNow through San Diego Patch 4b and Patch 6 allows reflected XSS in the logout functionality.

Source: CVE-2022-38463

Exit mobile version