CVE-2022-35654

Pega Platform from 8.5.4 to 8.7.3 is affected by an XSS issue with an unauthenticated user and the redirect parameter.
Configurations

Configuration 1 (hide)

cpe:2.3:a:pega:pega_platform:*:*:*:*:*:*:*:*

History

23 Aug 2022, 16:44

Type Values Removed Values Added
CPE cpe:2.3:a:pega:pega_platform:*:*:*:*:*:*:*:*
CWE CWE-79
References
  • {'url': 'https://support.pega.com/support-doc/pega-security-advisory-c22-vulnerability-%E2%80%93-hotfix-matrix-0', 'name': 'https://support.pega.com/support-doc/pega-security-advisory-c22-vulnerability-%E2%80%93-hotfix-matrix-0', 'tags': [], 'refsource': 'MISC'}
  • (MISC) https://support.pega.com/support-doc/pega-security-advisory-d22-e22-f22-vulnerabilities-%E2%80%93-hotfix-matrix - Vendor Advisory
First Time Pega
Pega pega Platform
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 6.1

22 Aug 2022, 15:15

Type Values Removed Values Added
New CVE

Information

Published : 2022-08-22 15:15

Updated : 2023-12-10 14:35


NVD link : CVE-2022-35654

Mitre link : CVE-2022-35654

CVE.ORG link : CVE-2022-35654


JSON object : View

Products Affected

pega

  • pega_platform
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')