CVE-2023-32089

Pega Platform versions 8.1 to 8.8.2 are affected by an XSS issue with Pin description
Configurations

Configuration 1 (hide)

cpe:2.3:a:pega:platform:*:*:*:*:*:*:*:*

History

25 Oct 2023, 17:10

Type Values Removed Values Added
First Time Pega platform
Pega
CPE cpe:2.3:a:pega:platform:*:*:*:*:*:*:*:*
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 6.1
CWE CWE-79
References (MISC) https://support.pega.com/support-doc/pega-security-advisory-e23-vulnerability-remediation-noteĀ - (MISC) https://support.pega.com/support-doc/pega-security-advisory-e23-vulnerability-remediation-noteĀ - Vendor Advisory

18 Oct 2023, 12:46

Type Values Removed Values Added
New CVE

Information

Published : 2023-10-18 12:15

Updated : 2023-12-10 15:14


NVD link : CVE-2023-32089

Mitre link : CVE-2023-32089

CVE.ORG link : CVE-2023-32089


JSON object : View

Products Affected

pega

  • platform
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')