3.5
CVSSv2

CVE-2017-17478

Published: 27/02/2018 Updated: 20/08/2020
CVSS v2 Base Score: 3.5 | Impact Score: 2.9 | Exploitability Score: 6.8
CVSS v3 Base Score: 4.8 | Impact Score: 2.7 | Exploitability Score: 1.7
VMScore: 312
Vector: AV:N/AC:M/Au:S/C:N/I:P/A:N

Vulnerability Summary

An XSS issue exists in Designer Studio in Pegasystems Pega Platform 7.1.7, 7.1.8, 7.1.9, 7.1.10, 7.2, 7.2.1, and 7.2.2. A user with developer credentials can insert malicious code (up to 64 characters) into a text field in Designer Studio, after establishing context. Designer Studio is the developer workbench for Pega Platform. That XSS payload will execute when other developers visit the affected pages.

Vulnerable Product Search on Vulmon Subscribe to Product

pega pega platform 7.2.1

pega pega platform 7.2.2

pega pega platform 7.1.7

pega pega platform 7.1.9

pega pega platform 7.2

pega pega platform 7.1.8

pega pega platform 7.1.10