4
CVSSv2

CVE-2017-11356

Published: 02/08/2017 Updated: 08/09/2017
CVSS v2 Base Score: 4 | Impact Score: 2.9 | Exploitability Score: 8
CVSS v3 Base Score: 6.5 | Impact Score: 3.6 | Exploitability Score: 2.8
VMScore: 405
Vector: AV:N/AC:L/Au:S/C:P/I:N/A:N

Vulnerability Summary

The application distribution export functionality in PEGA Platform 7.2 ML0 and previous versions allows remote authenticated users with certain privileges to obtain sensitive configuration information by leveraging a missing access control.

Vulnerable Product Search on Vulmon Subscribe to Product

pega pega platform

Exploits

Summary ======= 1 Missing access control (CVE-2017-11356) 2 Multiple cross-site scripting (CVE-2017-11355) Vendor ====== "Pegasystems Inc is the leader in software for customer engagement and operational excellence Pega’s adaptive, cloud-architected software – built on its unified Pega® Platform – empowers people to rapidly deploy, and ...
PEGA Platform versions 72 ML0 and below suffer from missing access control and cross site scripting vulnerabilities ...