In Accela Civic Platform through 21.1, the security/hostSignon.do parameter servProvCode is vulnerable to XSS. NOTE: The vendor states "there are configurable security flags and we are unable to reproduce them with the available information.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2021-06-07T11:40:46

Updated: 2024-08-04T00:05:51.668Z

Reserved: 2021-06-07T00:00:00

Link: CVE-2021-33904

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2021-06-07T12:15:09.107

Modified: 2024-08-04T00:15:40.440

Link: CVE-2021-33904

cve-icon Redhat

No data.