CVE-2017-17478

An XSS issue was discovered in Designer Studio in Pegasystems Pega Platform 7.1.7, 7.1.8, 7.1.9, 7.1.10, 7.2, 7.2.1, and 7.2.2. A user with developer credentials can insert malicious code (up to 64 characters) into a text field in Designer Studio, after establishing context. Designer Studio is the developer workbench for Pega Platform. That XSS payload will execute when other developers visit the affected pages.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:pega:pega_platform:7.1.7:*:*:*:*:*:*:*
cpe:2.3:a:pega:pega_platform:7.1.8:*:*:*:*:*:*:*
cpe:2.3:a:pega:pega_platform:7.1.9:*:*:*:*:*:*:*
cpe:2.3:a:pega:pega_platform:7.1.10:*:*:*:*:*:*:*
cpe:2.3:a:pega:pega_platform:7.2:*:*:*:*:*:*:*
cpe:2.3:a:pega:pega_platform:7.2.1:*:*:*:*:*:*:*
cpe:2.3:a:pega:pega_platform:7.2.2:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-02-27 15:29

Updated : 2023-12-10 12:30


NVD link : CVE-2017-17478

Mitre link : CVE-2017-17478

CVE.ORG link : CVE-2017-17478


JSON object : View

Products Affected

pega

  • pega_platform
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')