Lucene search

K
cvelistMitreCVELIST:CVE-2017-11355
HistoryAug 02, 2017 - 7:00 p.m.

CVE-2017-11355

2017-08-0219:00:00
mitre
www.cve.org

0.002 Low

EPSS

Percentile

55.6%

Multiple cross-site scripting (XSS) vulnerabilities in PEGA Platform 7.2 ML0 and earlier allow remote attackers to inject arbitrary web script or HTML via the (1) PATH_INFO to the main page; the (2) beanReference parameter to the JavaBean viewer page; or the (3) pyTableName to the System database schema modification page.

0.002 Low

EPSS

Percentile

55.6%