CVE-2022-38192

A stored Cross Site Scripting (XSS) vulnerability in Esri Portal for ArcGIS may allow a remote, authenticated attacker to pass and store malicious strings via crafted queries which when accessed could potentially execute arbitrary JavaScript code in the user’s browser.
Configurations

Configuration 1 (hide)

cpe:2.3:a:esri:portal_for_arcgis:*:*:*:*:*:*:*:*

History

17 Aug 2022, 16:02

Type Values Removed Values Added
CWE CWE-79
CPE cpe:2.3:a:esri:portal_for_arcgis:*:*:*:*:*:*:*:*
First Time Esri
Esri portal For Arcgis
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 5.4
References (CONFIRM) https://www.esri.com/arcgis-blog/products/arcgis-enterprise/administration/portal-for-arcgis-security-2022-update-1-patch/ - (CONFIRM) https://www.esri.com/arcgis-blog/products/arcgis-enterprise/administration/portal-for-arcgis-security-2022-update-1-patch/ - Vendor Advisory

16 Aug 2022, 18:15

Type Values Removed Values Added
Summary A stored Cross Site Scripting (XSS) vulnerability in Esri Portal for ArcGIS may allow a remote, authenticated attacker to pass and store malicious strings via crafted queries which when accessed could potentially execute arbitrary JavaScript code in the user’s browser. A stored Cross Site Scripting (XSS) vulnerability in Esri Portal for ArcGIS may allow a remote, authenticated attacker to pass and store malicious strings via crafted queries which when accessed could potentially execute arbitrary JavaScript code in the user’s browser.

16 Aug 2022, 17:47

Type Values Removed Values Added
New CVE

Information

Published : 2022-08-16 17:15

Updated : 2023-12-10 14:35


NVD link : CVE-2022-38192

Mitre link : CVE-2022-38192

CVE.ORG link : CVE-2022-38192


JSON object : View

Products Affected

esri

  • portal_for_arcgis
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')