fkie_cve-2025-55104
Vulnerability from fkie_nvd
Published
2025-08-21 20:15
Modified
2025-09-05 15:10
Severity ?
Summary
A stored cross-site scripting (XSS) vulnerability exists ArcGIS HUB and ArcGIS Enterprise Sites which allows an authenticated user with the ability to create or edit a site to add and store an XSS payload. If this stored XSS payload is triggered by any user attacker supplied JavaScript may execute in the victim's browser.
References
▼ | URL | Tags | |
---|---|---|---|
psirt@esri.com | https://www.esri.com/arcgis-blog/products/trust-arcgis/administration/2925891-2 | Vendor Advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
esri | portal_for_arcgis | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:esri:portal_for_arcgis:*:*:*:*:*:*:*:*", "matchCriteriaId": "411A5FAD-ED38-471B-8A18-F809D9DEBD7D", "versionEndIncluding": "11.4", "versionStartIncluding": "10.9.1", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "A stored cross-site scripting (XSS) vulnerability exists ArcGIS HUB and ArcGIS Enterprise Sites which allows an authenticated user with the ability to create or edit a site to add and store an XSS payload. If this stored XSS payload is triggered by any user attacker supplied JavaScript may execute in the victim\u0027s browser." }, { "lang": "es", "value": "Existe una vulnerabilidad de cross-site scripting (XSS) almacenado en ArcGIS HUB y ArcGIS Enterprise Sites. Esta vulnerabilidad permite que un usuario autenticado, al crear o editar un sitio, agregue y almacene un payload XSS. Si cualquier usuario activa este payload XSS almacenado, el atacante podr\u00eda ejecutar JavaScript en el navegador de la v\u00edctima." } ], "id": "CVE-2025-55104", "lastModified": "2025-09-05T15:10:03.933", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "exploitabilityScore": 1.7, "impactScore": 2.7, "source": "psirt@esri.com", "type": "Primary" } ] }, "published": "2025-08-21T20:15:46.287", "references": [ { "source": "psirt@esri.com", "tags": [ "Vendor Advisory" ], "url": "https://www.esri.com/arcgis-blog/products/trust-arcgis/administration/2925891-2" } ], "sourceIdentifier": "psirt@esri.com", "vulnStatus": "Analyzed", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-79" } ], "source": "psirt@esri.com", "type": "Primary" } ] }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.
Loading…