Lucene search

K
cveMitreCVE-2017-17478
HistoryFeb 27, 2018 - 3:29 p.m.

CVE-2017-17478

2018-02-2715:29:00
CWE-79
mitre
web.nvd.nist.gov
28
cve
2017
17478
xss
pega platform
developer
security
nvd

CVSS2

3.5

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

CVSS3

4.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N

AI Score

5

Confidence

High

EPSS

0.001

Percentile

21.7%

An XSS issue was discovered in Designer Studio in Pegasystems Pega Platform 7.1.7, 7.1.8, 7.1.9, 7.1.10, 7.2, 7.2.1, and 7.2.2. A user with developer credentials can insert malicious code (up to 64 characters) into a text field in Designer Studio, after establishing context. Designer Studio is the developer workbench for Pega Platform. That XSS payload will execute when other developers visit the affected pages.

Affected configurations

Nvd
Node
pegapega_platformMatch7.1.7
OR
pegapega_platformMatch7.1.8
OR
pegapega_platformMatch7.1.9
OR
pegapega_platformMatch7.1.10
OR
pegapega_platformMatch7.2
OR
pegapega_platformMatch7.2.1
OR
pegapega_platformMatch7.2.2
VendorProductVersionCPE
pegapega_platform7.1.7cpe:2.3:a:pega:pega_platform:7.1.7:*:*:*:*:*:*:*
pegapega_platform7.1.8cpe:2.3:a:pega:pega_platform:7.1.8:*:*:*:*:*:*:*
pegapega_platform7.1.9cpe:2.3:a:pega:pega_platform:7.1.9:*:*:*:*:*:*:*
pegapega_platform7.1.10cpe:2.3:a:pega:pega_platform:7.1.10:*:*:*:*:*:*:*
pegapega_platform7.2cpe:2.3:a:pega:pega_platform:7.2:*:*:*:*:*:*:*
pegapega_platform7.2.1cpe:2.3:a:pega:pega_platform:7.2.1:*:*:*:*:*:*:*
pegapega_platform7.2.2cpe:2.3:a:pega:pega_platform:7.2.2:*:*:*:*:*:*:*

CVSS2

3.5

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

CVSS3

4.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N

AI Score

5

Confidence

High

EPSS

0.001

Percentile

21.7%

Related for CVE-2017-17478