CVE List

CVE-2021-33904

Moderate 6.1

In Accela Civic Platform through 21.1, the security/hostSignon.do parameter servProvCode is vulnerable to XSS.

Published June 7, 2021.

Affected software

Get alerts for Accela Civic Platform

Reference links