CVE-2017-11356

The application distribution export functionality in PEGA Platform 7.2 ML0 and earlier allows remote authenticated users with certain privileges to obtain sensitive configuration information by leveraging a missing access control.
Configurations

Configuration 1 (hide)

cpe:2.3:a:pega:pega_platform:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2017-08-02 19:29

Updated : 2023-12-10 12:15


NVD link : CVE-2017-11356

Mitre link : CVE-2017-11356

CVE.ORG link : CVE-2017-11356


JSON object : View

Products Affected

pega

  • pega_platform
CWE
CWE-200

Exposure of Sensitive Information to an Unauthorized Actor