// For flags

CVE-2023-50167

 

Severity Score

5.4
*CVSS v3.1

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

Track
*SSVC
Descriptions

Pega Platform from 7.1.7 to 23.1.1 is affected by an XSS issue with editing/rendering user html content.

Pega Platform de 7.1.7 a 23.1.1 se ve afectada por un problema XSS con la ediciĆ³n/presentaciĆ³n de contenido html del usuario.

*Credits: Tomasz Stachowicz
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Privileges Required
Low
User Interaction
Required
Scope
Changed
Confidentiality
Low
Integrity
Low
Availability
None
* Common Vulnerability Scoring System
SSVC
  • Decision:Track
Exploitation
None
Automatable
No
Tech. Impact
Partial
* Organization's Worst-case Scenario
Timeline
  • 2023-12-04 CVE Reserved
  • 2024-03-06 CVE Published
  • 2024-03-07 EPSS Updated
  • 2024-08-02 CVE Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
  • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
CAPEC
  • CAPEC-592: Stored XSS
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Pegasystems
Search vendor "Pegasystems"
Pega Platform
Search vendor "Pegasystems" for product "Pega Platform"
>= 7.1.7 < 23.1.2
Search vendor "Pegasystems" for product "Pega Platform" and version " >= 7.1.7 < 23.1.2"
en
Affected