Vulnerabilities (CVE)

Filtered by vendor Accela Subscribe
Filtered by product Civic Platform Citizen Access Portal
Total 1 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2016-5661 1 Accela 1 Civic Platform Citizen Access Portal 2023-12-10 6.5 MEDIUM 8.8 HIGH
Accela Civic Platform Citizen Access portal relies on the client to restrict file types for uploads, which allows remote authenticated users to execute arbitrary code via modified _EventArgument and filename parameters.