Filtered by vendor Pega Subscriptions
Filtered by product Infinity Subscriptions
Total 8 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2021-27653 1 Pega 1 Infinity 2024-09-16 6.6 Medium
Misconfiguration of the Pega Chat Access Group portal in Pega platform 7.4.0 - 8.5.x could lead to unintended data exposure.
CVE-2024-6700 1 Pega 1 Infinity 2024-09-13 5.5 Medium
Pega Platform versions 8.1 to Infinity 24.1.2 are affected by an XSS issue with App name.
CVE-2024-6701 1 Pega 1 Infinity 2024-09-13 5.5 Medium
Pega Platform versions 8.1 to Infinity 24.1.2 are affected by an XSS issue with case type.
CVE-2024-6702 1 Pega 1 Infinity 2024-09-13 5.2 Medium
Pega Platform versions 8.1 to Infinity 24.1.2 are affected by an HTML Injection issue with Stage.
CVE-2021-27651 1 Pega 1 Infinity 2024-08-03 9.8 Critical
In versions 8.2.1 through 8.5.2 of Pega Infinity, the password reset functionality for local accounts can be used to bypass local authentication checks.
CVE-2021-27654 1 Pega 1 Infinity 2024-08-03 7.8 High
Forgotten password reset functionality for local accounts can be used to bypass local authentication checks.
CVE-2022-24082 1 Pega 1 Infinity 2024-08-03 9.8 Critical
If an on-premise installation of the Pega Platform is configured with the port for the JMX interface exposed to the Internet and port filtering is not properly configured, then it may be possible to upload serialized payloads to attack the underlying system. This does not affect systems running on PegaCloud due to its design and architecture.
CVE-2022-24083 1 Pega 1 Infinity 2024-08-03 9.8 Critical
Password authentication bypass vulnerability for local accounts can be used to bypass local authentication checks.