Pega Infinity patches authentication vulnerability

This article has been indexed from Malwarebytes Labs

Pega Infinity is a popular enterprise software and researchers found a flaw in the authentication process by using a password reset weakness.

Categories: Exploits and vulnerabilities

Tags:

(Read more…)

The post Pega Infinity patches authentication vulnerability appeared first on Malwarebytes Labs.

Read the original article: Pega Infinity patches authentication vulnerability