Vulnerabilities (CVE)

Filtered by vendor Pega Subscribe
Filtered by product Platform
Total 8 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-50166 1 Pega 1 Platform 2024-02-06 N/A 6.1 MEDIUM
Pega Platform from 8.5.4 to 8.8.3 is affected by an XSS issue with an unauthenticated user and the redirect parameter.
CVE-2023-50165 1 Pega 1 Platform 2024-02-06 N/A 8.6 HIGH
Pega Platform versions 8.2.1 to Infinity 23.1.0 are affected by an Generated PDF issue that could expose file contents.
CVE-2023-32088 1 Pega 1 Platform 2023-12-10 N/A 6.1 MEDIUM
Pega Platform versions 8.1 to Infinity 23.1.0 are affected by an XSS issue with ad-hoc case creation
CVE-2023-32087 1 Pega 1 Platform 2023-12-10 N/A 6.1 MEDIUM
Pega Platform versions 8.1 to Infinity 23.1.0 are affected by an XSS issue with task creation
CVE-2023-32089 1 Pega 1 Platform 2023-12-10 N/A 6.1 MEDIUM
Pega Platform versions 8.1 to 8.8.2 are affected by an XSS issue with Pin description
CVE-2020-8773 1 Pega 1 Platform 2023-12-10 6.0 MEDIUM 8.9 HIGH
The Richtext Editor in Pega Platform before 8.2.6 is affected by a Stored Cross-Site Scripting (XSS) vulnerability.
CVE-2019-16374 1 Pega 1 Platform 2023-12-10 7.5 HIGH 9.8 CRITICAL
Pega Platform 8.2.1 allows LDAP injection because a username can contain a * character and can be of unlimited length. An attacker can specify four characters of a username, followed by the * character, to bypass access control.
CVE-2020-8775 1 Pega 1 Platform 2023-12-10 6.0 MEDIUM 8.9 HIGH
Pega Platform before version 8.2.6 is affected by a Stored Cross-Site Scripting (XSS) vulnerability in the comment tags.