6.1
CVSSv3

CVE-2017-11355

Published: 02/08/2017 Updated: 08/09/2017
CVSS v2 Base Score: 4.3 | Impact Score: 2.9 | Exploitability Score: 8.6
CVSS v3 Base Score: 6.1 | Impact Score: 2.7 | Exploitability Score: 2.8
VMScore: 435
Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N

Vulnerability Summary

Multiple cross-site scripting (XSS) vulnerabilities in PEGA Platform 7.2 ML0 and previous versions allow remote malicious users to inject arbitrary web script or HTML via the (1) PATH_INFO to the main page; the (2) beanReference parameter to the JavaBean viewer page; or the (3) pyTableName to the System database schema modification page.

Vulnerable Product Search on Vulmon Subscribe to Product

pega pega platform

Exploits

Summary ======= 1 Missing access control (CVE-2017-11356) 2 Multiple cross-site scripting (CVE-2017-11355) Vendor ====== "Pegasystems Inc is the leader in software for customer engagement and operational excellence Pega’s adaptive, cloud-architected software – built on its unified Pega® Platform – empowers people to rapidly deploy, and ...
PEGA Platform versions 72 ML0 and below suffer from missing access control and cross site scripting vulnerabilities ...