CVE-2021-33904

In Accela Civic Platform through 21.1, the security/hostSignon.do parameter servProvCode is vulnerable to XSS. NOTE: The vendor states "there are configurable security flags and we are unable to reproduce them with the available information.
Configurations

Configuration 1 (hide)

cpe:2.3:a:accela:civic_platform:*:*:*:*:*:*:*:*

History

07 Nov 2023, 03:35

Type Values Removed Values Added
Summary ** DISPUTED ** In Accela Civic Platform through 21.1, the security/hostSignon.do parameter servProvCode is vulnerable to XSS. NOTE: The vendor states "there are configurable security flags and we are unable to reproduce them with the available information." In Accela Civic Platform through 21.1, the security/hostSignon.do parameter servProvCode is vulnerable to XSS. NOTE: The vendor states "there are configurable security flags and we are unable to reproduce them with the available information.

18 Oct 2021, 11:52

Type Values Removed Values Added
References (MISC) http://packetstormsecurity.com/files/163093/Accela-Civic-Platorm-21.1-Cross-Site-Scripting.html - (MISC) http://packetstormsecurity.com/files/163093/Accela-Civic-Platorm-21.1-Cross-Site-Scripting.html - Exploit, Third Party Advisory, VDB Entry

28 Sep 2021, 14:15

Type Values Removed Values Added
Summary In Accela Civic Platform through 21.1, the security/hostSignon.do parameter servProvCode is vulnerable to XSS. ** DISPUTED ** In Accela Civic Platform through 21.1, the security/hostSignon.do parameter servProvCode is vulnerable to XSS. NOTE: The vendor states "there are configurable security flags and we are unable to reproduce them with the available information."

11 Jun 2021, 17:15

Type Values Removed Values Added
References
  • (MISC) http://packetstormsecurity.com/files/163093/Accela-Civic-Platorm-21.1-Cross-Site-Scripting.html -

10 Jun 2021, 23:21

Type Values Removed Values Added
CPE cpe:2.3:a:accela:civic_platform:*:*:*:*:*:*:*:*
CVSS v2 : unknown
v3 : unknown
v2 : 4.3
v3 : 6.1
CWE CWE-79
References (MISC) https://gist.github.com/0xx7/3d934939d7122fe23db11bc48eda9d21 - (MISC) https://gist.github.com/0xx7/3d934939d7122fe23db11bc48eda9d21 - Third Party Advisory

07 Jun 2021, 12:15

Type Values Removed Values Added
New CVE

Information

Published : 2021-06-07 12:15

Updated : 2024-04-11 01:11


NVD link : CVE-2021-33904

Mitre link : CVE-2021-33904

CVE.ORG link : CVE-2021-33904


JSON object : View

Products Affected

accela

  • civic_platform
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')