Lucene search

K
cvelistCertccCVELIST:CVE-2016-5661
HistoryJul 15, 2016 - 6:00 p.m.

CVE-2016-5661

2016-07-1518:00:00
certcc
www.cve.org

7.8 High

AI Score

Confidence

High

0.006 Low

EPSS

Percentile

79.0%

Accela Civic Platform Citizen Access portal relies on the client to restrict file types for uploads, which allows remote authenticated users to execute arbitrary code via modified _EventArgument and filename parameters.

7.8 High

AI Score

Confidence

High

0.006 Low

EPSS

Percentile

79.0%

Related for CVELIST:CVE-2016-5661