Multiple Cross-Site Scripting (XSS) Vulnerabilities in PEGA Platform 7.2 ML0 and Earlier

Multiple Cross-Site Scripting (XSS) Vulnerabilities in PEGA Platform 7.2 ML0 and Earlier

CVE-2017-11355 · MEDIUM Severity

AV:N/AC:M/AU:N/C:N/I:P/A:N

Multiple cross-site scripting (XSS) vulnerabilities in PEGA Platform 7.2 ML0 and earlier allow remote attackers to inject arbitrary web script or HTML via the (1) PATH_INFO to the main page; the (2) beanReference parameter to the JavaBean viewer page; or the (3) pyTableName to the System database schema modification page.

Learn more about our Web App Pen Testing.