Vulnerability CVE-2021-34370


Published: 2021-06-09

Description:
Accela Civic Platform through 20.1 allows ssoAdapter/logoutAction.do successURL XSS.

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Accela -> Civic platform 

 References:
https://gist.github.com/0xx7/7e9f1b725f7ff98b9239d3cb027b7dc8
http://packetstormsecurity.com/files/163115/Accela-Civic-Platform-21.1-Cross-Site-Scripting-Open-Redirection.html

Copyright 2024, cxsecurity.com

 

Back to Top