THREATINT

We use these services and cookies to improve your user experience. You may opt out if you wish, however, this may limit some features on this site.

Please see our statement on Data Privacy.

Fathom (Privacy friendly web analytics)
Zendesk (Helpdesk and Chat)

Ok

Home | EN
Support
CVE
PUBLISHED

CVE-2024-25697

Stored XSS in Portal for ArcGIS

AssignerEsri
Reserved2024-02-09
Published2024-04-04
Updated2024-06-06

Description

There is a Cross-site Scripting vulnerability in Portal for ArcGIS in versions <=11.1 that may allow a remote, authenticated attacker to create a crafted link which when opening an authenticated users bio page will render an image in the victims browser.  The privileges required to execute this attack are low.



MEDIUM: 5.4CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

Problem types

CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Product status

Default status
unaffected

all
affected

Credits

Pedro Pinho finder

References

https://www.esri.com/arcgis-blog/products/arcgis-enterprise/administration/portal-for-arcgis-security-2024-update-1/

cve.org CVE-2024-25697

nvd.nist.gov CVE-2024-25697

Download JSON

Share this page
https://cve.threatint.com/CVE/CVE-2024-25697
© Copyright 2024 THREATINT. Made in Cyprus with +