RSS   Vulnerabilities for 'Civic platform'   RSS

2021-06-09
 
CVE-2021-34369

NVD-CWE-noinfo
 

 
portlets/contact/ref/refContactDetail.do in Accela Civic Platform through 20.1 allows remote attackers to obtain sensitive information via a modified contactSeqNumber value.

 
 
CVE-2021-34370

CWE-79
 

 
Accela Civic Platform through 20.1 allows ssoAdapter/logoutAction.do successURL XSS.

 
2021-06-07
 
CVE-2021-33904

CWE-79
 

 
In Accela Civic Platform through 21.1, the security/hostSignon.do parameter servProvCode is vulnerable to XSS.

 

 >>> Vendor: Accela 2 Products
Civic platform citizen access portal
Civic platform


Copyright 2024, cxsecurity.com

 

Back to Top