An XSS issue was discovered in Designer Studio in Pegasystems Pega Platform 7.1.7, 7.1.8, 7.1.9, 7.1.10, 7.2, 7.2.1, and 7.2.2. A user with developer credentials can insert malicious code (up to 64 characters) into a text field in Designer Studio, after establishing context. Designer Studio is the developer workbench for Pega Platform. That XSS payload will execute when other developers visit the affected pages.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2018-02-27T15:00:00

Updated: 2024-08-05T20:51:31.635Z

Reserved: 2017-12-08T00:00:00

Link: CVE-2017-17478

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2018-02-27T15:29:00.443

Modified: 2020-08-20T12:46:42.003

Link: CVE-2017-17478

cve-icon Redhat

No data.