Lucene search

K
cvelistMitreCVELIST:CVE-2021-34370
HistoryJun 09, 2021 - 11:32 a.m.

CVE-2021-34370

2021-06-0911:32:33
mitre
www.cve.org
7
accela civic platform
xss vulnerability
ssoadapter/logoutaction.do

EPSS

0.002

Percentile

59.2%

Accela Civic Platform through 20.1 allows ssoAdapter/logoutAction.do successURL XSS. NOTE: the vendor states "there are configurable security flags and we are unable to reproduce them with the available information.

EPSS

0.002

Percentile

59.2%