Vulnerability Details : CVE-2017-11356
The application distribution export functionality in PEGA Platform 7.2 ML0 and earlier allows remote authenticated users with certain privileges to obtain sensitive configuration information by leveraging a missing access control.
Vulnerability category: Information leak
Products affected by CVE-2017-11356
- cpe:2.3:a:pega:pega_platform:*:*:*:*:*:*:*:*
Exploit prediction scoring system (EPSS) score for CVE-2017-11356
0.15%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 51 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2017-11356
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
4.0
|
MEDIUM | AV:N/AC:L/Au:S/C:P/I:N/A:N |
8.0
|
2.9
|
NIST | |
6.5
|
MEDIUM | CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N |
2.8
|
3.6
|
NIST |
CWE ids for CVE-2017-11356
-
The product exposes sensitive information to an actor that is not explicitly authorized to have access to that information.Assigned by: nvd@nist.gov (Primary)
References for CVE-2017-11356
-
https://www.exploit-db.com/exploits/42335/
PEGA Platform <= 7.2 ML0 - Missing Access Control / Cross-Site Scripting
-
http://seclists.org/fulldisclosure/2017/Jul/28
Full Disclosure: PEGA Platform <= 7.2 ML0 - Multiple vulnerabilitiesMailing List;Third Party Advisory
-
https://pdn.pega.com/pegasystems-security-bulletin-cve-2017-11355-and-cve-2017-11356/pegasystems-security-bulletin-cve
Pegasystems Security Bulletin for CVE-2017-11355 and CVE-2017-11356 | Pega
Jump to