Pega Infinity Hotfix For Critical Bypass Vulnerability

Security researchers have recently found a critical security vulnerability in the Pega Infinity software which could be exploited to severely compromise the software. Pega Infinity is an enterprise software suite, with over 2,000 users. The package includes customer service and sales automation, an AI-driven ‘customer decision hub’, workforce intelligence, and a ‘no-code’ development platform. Some … Continue reading Pega Infinity Hotfix For Critical Bypass Vulnerability