CVE-2021-34370

Accela Civic Platform through 20.1 allows ssoAdapter/logoutAction.do successURL XSS. NOTE: the vendor states "there are configurable security flags and we are unable to reproduce them with the available information.
Configurations

Configuration 1 (hide)

cpe:2.3:a:accela:civic_platform:*:*:*:*:*:*:*:*

History

07 Nov 2023, 03:35

Type Values Removed Values Added
Summary ** DISPUTED ** Accela Civic Platform through 20.1 allows ssoAdapter/logoutAction.do successURL XSS. NOTE: the vendor states "there are configurable security flags and we are unable to reproduce them with the available information." Accela Civic Platform through 20.1 allows ssoAdapter/logoutAction.do successURL XSS. NOTE: the vendor states "there are configurable security flags and we are unable to reproduce them with the available information.

28 Sep 2021, 14:15

Type Values Removed Values Added
Summary Accela Civic Platform through 20.1 allows ssoAdapter/logoutAction.do successURL XSS. ** DISPUTED ** Accela Civic Platform through 20.1 allows ssoAdapter/logoutAction.do successURL XSS. NOTE: the vendor states "there are configurable security flags and we are unable to reproduce them with the available information."

17 Jun 2021, 14:26

Type Values Removed Values Added
References (MISC) http://packetstormsecurity.com/files/163115/Accela-Civic-Platform-21.1-Cross-Site-Scripting-Open-Redirection.html - (MISC) http://packetstormsecurity.com/files/163115/Accela-Civic-Platform-21.1-Cross-Site-Scripting-Open-Redirection.html - Exploit, Third Party Advisory, VDB Entry

14 Jun 2021, 18:15

Type Values Removed Values Added
References
  • (MISC) http://packetstormsecurity.com/files/163115/Accela-Civic-Platform-21.1-Cross-Site-Scripting-Open-Redirection.html -

14 Jun 2021, 14:30

Type Values Removed Values Added
CVSS v2 : unknown
v3 : unknown
v2 : 4.3
v3 : 6.1
CWE CWE-79
CPE cpe:2.3:a:accela:civic_platform:*:*:*:*:*:*:*:*
References (MISC) https://gist.github.com/0xx7/7e9f1b725f7ff98b9239d3cb027b7dc8 - (MISC) https://gist.github.com/0xx7/7e9f1b725f7ff98b9239d3cb027b7dc8 - Exploit, Third Party Advisory

09 Jun 2021, 12:38

Type Values Removed Values Added
New CVE

Information

Published : 2021-06-09 12:15

Updated : 2024-04-11 01:11


NVD link : CVE-2021-34370

Mitre link : CVE-2021-34370

CVE.ORG link : CVE-2021-34370


JSON object : View

Products Affected

accela

  • civic_platform
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')