Filtered by vendor Pega Subscriptions
Total 36 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2021-27651 1 Pega 1 Infinity 2024-08-03 9.8 Critical
In versions 8.2.1 through 8.5.2 of Pega Infinity, the password reset functionality for local accounts can be used to bypass local authentication checks.
CVE-2021-27654 1 Pega 1 Infinity 2024-08-03 7.8 High
Forgotten password reset functionality for local accounts can be used to bypass local authentication checks.
CVE-2022-35655 1 Pega 1 Pega Platform 2024-08-03 6.1 Medium
Pega Platform from 7.3 to 8.7.3 is affected by an XSS issue due to a misconfiguration of a datapage setting.
CVE-2022-35656 1 Pega 1 Pega Platform 2024-08-03 4.5 Medium
Pega Platform from 8.3 to 8.7.3 vulnerability may allow authenticated security administrators to alter CSRF settings directly.
CVE-2022-35654 1 Pega 1 Pega Platform 2024-08-03 6.1 Medium
Pega Platform from 8.5.4 to 8.7.3 is affected by an XSS issue with an unauthenticated user and the redirect parameter.
CVE-2022-24082 1 Pega 1 Infinity 2024-08-03 9.8 Critical
If an on-premise installation of the Pega Platform is configured with the port for the JMX interface exposed to the Internet and port filtering is not properly configured, then it may be possible to upload serialized payloads to attack the underlying system. This does not affect systems running on PegaCloud due to its design and architecture.
CVE-2022-24083 1 Pega 1 Infinity 2024-08-03 9.8 Critical
Password authentication bypass vulnerability for local accounts can be used to bypass local authentication checks.
CVE-2023-50166 1 Pega 1 Platform 2024-08-02 6.1 Medium
Pega Platform from 8.5.4 to 8.8.3 is affected by an XSS issue with an unauthenticated user and the redirect parameter.
CVE-2023-50165 1 Pega 1 Platform 2024-08-02 8.5 High
Pega Platform versions 8.2.1 to Infinity 23.1.0 are affected by an Generated PDF issue that could expose file contents.
CVE-2023-32090 1 Pega 1 Pega Platform 2024-08-02 9.8 Critical
Pega platform clients who are using versions 6.1 through 7.3.1 may be utilizing default credentials
CVE-2023-28094 1 Pega 1 Pega Platform 2024-08-02 8.1 High
Pega platform clients who are using versions 7.4 through 8.8.x and have upgraded from a version prior to 8.x may be utilizing default credentials.
CVE-2023-28093 1 Pega 1 Synchronization Engine 2024-08-02 6.5 Medium
A user with a compromised configuration can start an unsigned binary as a service.
CVE-2023-26465 1 Pega 1 Pega Platform 2024-08-02 6.1 Medium
Pega Platform versions 7.2 to 8.8.1 are affected by an XSS issue.
CVE-2023-26467 1 Pega 1 Synchronization Engine 2024-08-02 5.4 Medium
A man in the middle can redirect traffic to a malicious server in a compromised configuration.
CVE-2023-26466 1 Pega 1 Synchronization Engine 2024-08-02 7.8 High
A user with non-Admin access can change a configuration file on the client to modify the Server URL.
CVE-2023-4843 1 Pega 1 Pega Platform 2024-08-02 4.3 Medium
Pega Platform versions 7.1 to 8.8.3 are affected by an HTML Injection issue with a name field utilized in Visual Business Director, however this field can only be modified by an authenticated administrative user.