Vulnerabilities > Pega > Pega Platform > 8.1.2

DATE CVE VULNERABILITY TITLE RISK
2023-09-08 CVE-2023-4843 Cross-site Scripting vulnerability in Pega Platform
Pega Platform versions 7.1 to 8.8.3 are affected by an HTML Injection issue with a name field utilized in Visual Business Director, however this field can only be modified by an authenticated administrative user.
network
low complexity
pega CWE-79
4.8
2023-06-22 CVE-2023-28094 Unspecified vulnerability in Pega Platform
Pega platform clients who are using versions 7.4 through 8.8.x and have upgraded from a version prior to 8.x may be utilizing default credentials.
network
low complexity
pega
critical
9.8
2023-06-09 CVE-2023-26465 Cross-site Scripting vulnerability in Pega Platform
Pega Platform versions 7.2 to 8.8.1 are affected by an XSS issue.
network
low complexity
pega CWE-79
6.1
2020-11-09 CVE-2020-24353 Cross-site Scripting vulnerability in Pega Platform
Pega Platform before 8.4.0 has a XSS issue via stream rule parameters used in the request header.
network
pega CWE-79
4.3
2020-04-29 CVE-2020-8774 Cross-site Scripting vulnerability in Pega Platform
Pega Platform before version 8.2.6 is affected by a Reflected Cross-Site Scripting vulnerability in the "ActionStringID" function.
network
pega CWE-79
6.8
2019-11-26 CVE-2019-16386 Forced Browsing vulnerability in Pega Platform
PEGA Platform 7.x and 8.x is vulnerable to Information disclosure via a direct prweb/sso/random_token/!STANDARD?pyActivity=GetWebInfo&target=popup&pzHarnessID=random_harness_id request to get database schema information while using a low-privilege account.
network
low complexity
pega CWE-425
4.3