CVE-2021-34370: Accela Civic Platform <=21.1 - Cross-Site Scripting

日期: 2025-08-01 | 影响软件: Accela Civic Platform | POC: 已公开

漏洞描述

Accela Civic Platform through 21.1 contains a cross-site scripting vulnerability via ssoAdapter/logoutAction.do successURL.

PoC代码[已公开]

id: CVE-2021-34370

info:
  name: Accela Civic Platform <=21.1 - Cross-Site Scripting
  author: 0x_Akoko
  severity: medium
  description: Accela Civic Platform through 21.1 contains a cross-site scripting vulnerability via  ssoAdapter/logoutAction.do successURL.
  impact: |
    Successful exploitation of this vulnerability could allow an attacker to execute arbitrary JavaScript code in the context of the victim's browser, leading to potential data theft, session hijacking, or defacement of the affected application.
  remediation: |
    Upgrade to a patched version of Accela Civic Platform (version >21.1) that includes proper input validation and sanitization.
  reference:
    - https://www.exploit-db.com/exploits/49990
    - https://www.accela.com/civic-platform/
    - https://gist.github.com/0xx7/7e9f1b725f7ff98b9239d3cb027b7dc8
    - https://nvd.nist.gov/vuln/detail/CVE-2021-34370
    - https://github.com/ARPSyndicate/cvemon
  classification:
    cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
    cvss-score: 6.1
    cve-id: CVE-2021-34370
    cwe-id: CWE-79
    epss-score: 0.05475
    epss-percentile: 0.89834
    cpe: cpe:2.3:a:accela:civic_platform:*:*:*:*:*:*:*:*
  metadata:
    max-request: 1
    vendor: accela
    product: civic_platform
  tags: cve,cve2021,xss,redirect,accela,edb

http:
  - method: GET
    path:
      - "{{BaseURL}}/ssoAdapter/logoutAction.do?servProvCode=SAFVC&successURL=https://interact.sh/"

    matchers:
      - type: regex
        part: header
        regex:
          - '(?m)^(?:Location\s*?:\s*?)(?:https?://|//)?(?:[a-zA-Z0-9\-_\.@]*)interact\.sh.*$'
# digest: 4a0a00473045022026aa5323b1f57fc432e4935a3f6d5b8723fabff9326af43e2ab8e68e250a3beb022100c2ff7f5facc97f0b9e766e088e00856dc4c975606d8a9531f995254513f6ebc0:922c64590222798bb761d5b6d8e72950

相关漏洞推荐