Information Disclosure Vulnerability in PEGA Platform 7.2 ML0 and Earlier

Information Disclosure Vulnerability in PEGA Platform 7.2 ML0 and Earlier

CVE-2017-11356 · MEDIUM Severity

AV:N/AC:L/AU:S/C:P/I:N/A:N

The application distribution export functionality in PEGA Platform 7.2 ML0 and earlier allows remote authenticated users with certain privileges to obtain sensitive configuration information by leveraging a missing access control.

Learn more about our User Device Pen Test.