Vulnerability CVE-2017-11355


Published: 2017-08-02   Modified: 2017-08-03

Description:
Multiple cross-site scripting (XSS) vulnerabilities in PEGA Platform 7.2 ML0 and earlier allow remote attackers to inject arbitrary web script or HTML via the (1) PATH_INFO to the main page; the (2) beanReference parameter to the JavaBean viewer page; or the (3) pyTableName to the System database schema modification page.

See advisories in our WLB2 database:
Topic
Author
Date
Low
PEGA Platform 7.2 ML0 Missing Access Control / Cross Site Scripting
Daniel Correa
19.07.2017

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
PEGA -> Pega platform 

 References:
http://seclists.org/fulldisclosure/2017/Jul/28
https://www.exploit-db.com/exploits/42335/

Copyright 2024, cxsecurity.com

 

Back to Top