XSS Vulnerability in Pegasystems Pega Platform's Designer Studio

XSS Vulnerability in Pegasystems Pega Platform's Designer Studio

CVE-2017-17478 · LOW Severity

AV:N/AC:M/AU:S/C:N/I:P/A:N

An XSS issue was discovered in Designer Studio in Pegasystems Pega Platform 7.1.7, 7.1.8, 7.1.9, 7.1.10, 7.2, 7.2.1, and 7.2.2. A user with developer credentials can insert malicious code (up to 64 characters) into a text field in Designer Studio, after establishing context. Designer Studio is the developer workbench for Pega Platform. That XSS payload will execute when other developers visit the affected pages.

Learn more about our User Device Pen Test.