Vulnerability CVE-2017-11356


Published: 2017-08-02   Modified: 2017-08-03

Description:
The application distribution export functionality in PEGA Platform 7.2 ML0 and earlier allows remote authenticated users with certain privileges to obtain sensitive configuration information by leveraging a missing access control.

See advisories in our WLB2 database:
Topic
Author
Date
Low
PEGA Platform 7.2 ML0 Missing Access Control / Cross Site Scripting
Daniel Correa
19.07.2017

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:L/Au:S/C:P/I:N/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4/10
2.9/10
8/10
Exploit range
Attack complexity
Authentication
Remote
Low
Single time
Confidentiality impact
Integrity impact
Availability impact
Partial
None
None
Affected software
PEGA -> Pega platform 

 References:
http://seclists.org/fulldisclosure/2017/Jul/28
https://www.exploit-db.com/exploits/42335/

Copyright 2024, cxsecurity.com

 

Back to Top