Vulnerabilities > Accela > Civic Platform Citizen Access Portal

DATE CVE VULNERABILITY TITLE RISK
2016-07-15 CVE-2016-5661 Improper Access Control vulnerability in Accela Civic Platform Citizen Access Portal
Accela Civic Platform Citizen Access portal relies on the client to restrict file types for uploads, which allows remote authenticated users to execute arbitrary code via modified _EventArgument and filename parameters.
network
low complexity
accela CWE-284
6.5