CVE-2023-26465

Pega Platform versions 7.2 to 8.8.1 are affected by an XSS issue.
Configurations

Configuration 1 (hide)

cpe:2.3:a:pega:pega_platform:*:*:*:*:*:*:*:*

History

16 Jun 2023, 03:45

Type Values Removed Values Added
CWE CWE-79
References (MISC) https://support.pega.com/support-doc/pega-security-advisory-a23-vulnerability-remediation-noteĀ - (MISC) https://support.pega.com/support-doc/pega-security-advisory-a23-vulnerability-remediation-noteĀ - Vendor Advisory
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 6.1
CPE cpe:2.3:a:pega:pega_platform:*:*:*:*:*:*:*:*
First Time Pega pega Platform
Pega

09 Jun 2023, 21:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-06-09 21:15

Updated : 2023-12-10 15:01


NVD link : CVE-2023-26465

Mitre link : CVE-2023-26465

CVE.ORG link : CVE-2023-26465


JSON object : View

Products Affected

pega

  • pega_platform
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')