CVE

CVE-2021-33904

CVE-2021-33904

In Accela Civic Platform through 21.1, the security/hostSignon.do parameter servProvCode is vulnerable to XSS.

Source: CVE-2021-33904

Exit mobile version