CVE-2023-4843

Pega Platform versions 7.1 to 8.8.3 are affected by an HTML Injection issue with a name field utilized in Visual Business Director, however this field can only be modified by an authenticated administrative user.
Configurations

Configuration 1 (hide)

cpe:2.3:a:pega:pega_platform:*:*:*:*:*:*:*:*

History

12 Sep 2023, 17:46

Type Values Removed Values Added
References (MISC) https://support.pega.com/support-doc/pega-security-advisory-%E2%80%93-d23-vulnerability-remediation-note? - (MISC) https://support.pega.com/support-doc/pega-security-advisory-%E2%80%93-d23-vulnerability-remediation-note? - Vendor Advisory
First Time Pega pega Platform
Pega
CWE CWE-79
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 4.8
CPE cpe:2.3:a:pega:pega_platform:*:*:*:*:*:*:*:*

08 Sep 2023, 17:36

Type Values Removed Values Added
New CVE

Information

Published : 2023-09-08 17:15

Updated : 2023-12-10 15:14


NVD link : CVE-2023-4843

Mitre link : CVE-2023-4843

CVE.ORG link : CVE-2023-4843


JSON object : View

Products Affected

pega

  • pega_platform
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

CWE-74

Improper Neutralization of Special Elements in Output Used by a Downstream Component ('Injection')