CVE-2017-11355

Multiple cross-site scripting (XSS) vulnerabilities in PEGA Platform 7.2 ML0 and earlier allow remote attackers to inject arbitrary web script or HTML via the (1) PATH_INFO to the main page; the (2) beanReference parameter to the JavaBean viewer page; or the (3) pyTableName to the System database schema modification page.
Configurations

Configuration 1 (hide)

cpe:2.3:a:pega:pega_platform:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2017-08-02 19:29

Updated : 2023-12-10 12:15


NVD link : CVE-2017-11355

Mitre link : CVE-2017-11355

CVE.ORG link : CVE-2017-11355


JSON object : View

Products Affected

pega

  • pega_platform
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')