CVE-2021-33904

In Accela Civic Platform through 21.1, the security/hostSignon.do parameter servProvCode is vulnerable to XSS. NOTE: The vendor states "there are configurable security flags and we are unable to reproduce them with the available information.
Configurations

Configuration 1 (hide)

cpe:2.3:a:accela:civic_platform:*:*:*:*:*:*:*:*

History

07 Nov 2023, 03:35

Type Values Removed Values Added
Summary ** DISPUTED ** In Accela Civic Platform through 21.1, the security/hostSignon.do parameter servProvCode is vulnerable to XSS. NOTE: The vendor states "there are configurable security flags and we are unable to reproduce them with the available information." In Accela Civic Platform through 21.1, the security/hostSignon.do parameter servProvCode is vulnerable to XSS. NOTE: The vendor states "there are configurable security flags and we are unable to reproduce them with the available information.

Information

Published : 2021-06-07 12:15

Updated : 2024-08-04 00:15


NVD link : CVE-2021-33904

Mitre link : CVE-2021-33904

CVE.ORG link : CVE-2021-33904


JSON object : View

Products Affected

accela

  • civic_platform
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')