Lucene search

K

Pega Infinity Security Vulnerabilities

cve
cve

CVE-2023-50165

Pega Platform versions 8.2.1 to Infinity 23.1.0 are affected by an Generated PDF issue that could expose file...

8.6CVSS

7.2AI Score

0.001EPSS

2024-01-31 06:15 PM
8
cve
cve

CVE-2023-32087

Pega Platform versions 8.1 to Infinity 23.1.0 are affected by an XSS issue with task...

6.1CVSS

6.4AI Score

0.0005EPSS

2023-10-18 12:15 PM
14
cve
cve

CVE-2023-32088

Pega Platform versions 8.1 to Infinity 23.1.0 are affected by an XSS issue with ad-hoc case...

6.1CVSS

6.4AI Score

0.0005EPSS

2023-10-18 12:15 PM
9
cve
cve

CVE-2023-26465

Pega Platform versions 7.2 to 8.8.1 are affected by an XSS...

8CVSS

5.9AI Score

0.0005EPSS

2023-06-09 09:15 PM
20
cve
cve

CVE-2022-35656

Pega Platform from 8.3 to 8.7.3 vulnerability may allow authenticated security administrators to alter CSRF settings...

4.5CVSS

4.7AI Score

0.0005EPSS

2022-08-22 03:15 PM
31
2
cve
cve

CVE-2022-35654

Pega Platform from 8.5.4 to 8.7.3 is affected by an XSS issue with an unauthenticated user and the redirect...

6.1CVSS

6AI Score

0.001EPSS

2022-08-22 03:15 PM
42
2
cve
cve

CVE-2022-35655

Pega Platform from 7.3 to 8.7.3 is affected by an XSS issue due to a misconfiguration of a datapage...

6.1CVSS

5.9AI Score

0.001EPSS

2022-08-22 03:15 PM
32
4
cve
cve

CVE-2022-24083

Password authentication bypass vulnerability for local accounts can be used to bypass local authentication...

9.8CVSS

9.3AI Score

0.002EPSS

2022-07-25 05:15 PM
39
4
cve
cve

CVE-2022-24082

If an on-premise installation of the Pega Platform is configured with the port for the JMX interface exposed to the Internet and port filtering is not properly configured, then it may be possible to upload serialized payloads to attack the underlying system. This does not affect systems running on....

9.8CVSS

9.4AI Score

0.016EPSS

2022-07-19 03:15 PM
38
4
cve
cve

CVE-2021-27654

Forgotten password reset functionality for local accounts can be used to bypass local authentication...

7.8CVSS

7.8AI Score

0.0004EPSS

2022-01-28 08:15 PM
29
cve
cve

CVE-2021-27651

In versions 8.2.1 through 8.5.2 of Pega Infinity, the password reset functionality for local accounts can be used to bypass local authentication...

9.8CVSS

9.5AI Score

0.068EPSS

2021-04-29 03:15 PM
47
19
cve
cve

CVE-2021-27653

Misconfiguration of the Pega Chat Access Group portal in Pega platform 7.4.0 - 8.5.x could lead to unintended data...

4.9CVSS

5AI Score

0.001EPSS

2021-04-01 07:15 PM
58
3