CVE-2021-33904 - Accela Civic Platform

Moderate 6.1

In Accela Civic Platform through 21.1, the security/hostSignon.do parameter servProvCode is vulnerable to XSS.

Affected software

Accela Civic Platform

Reference links

Get alerted to vulnerabilities in your software

CVE alerts, vulnerability alerts, latest versions and news matched to your software stack.