Lucene search

K

Civic Platform Citizen Access Portal Security Vulnerabilities

cve
cve

CVE-2016-5661

Accela Civic Platform Citizen Access portal relies on the client to restrict file types for uploads, which allows remote authenticated users to execute arbitrary code via modified _EventArgument and filename parameters.

8.8CVSS

7.2AI Score

0.006EPSS

2016-07-15 06:59 PM
14