Multiple cross-site scripting (XSS) vulnerabilities in PEGA Platform 7.2 ML0 and earlier allow remote attackers to inject arbitrary web script or HTML via the (1) PATH_INFO to the main page; the (2) beanReference parameter to the JavaBean viewer page; or the (3) pyTableName to the System database schema modification page.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2017-08-02T19:00:00

Updated: 2024-08-05T18:05:30.530Z

Reserved: 2017-07-16T00:00:00

Link: CVE-2017-11355

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2017-08-02T19:29:00.740

Modified: 2017-09-08T01:29:55.483

Link: CVE-2017-11355

cve-icon Redhat

No data.