CVE-2022-38189

A stored Cross Site Scripting (XSS) vulnerability in Esri Portal for ArcGIS may allow a remote, authenticated attacker to pass and store malicious strings via crafted queries which when accessed could potentially execute arbitrary JavaScript code in the user’s browser.
Configurations

Configuration 1

cpe:2.3:a:esri:portal_for_arcgis:-:*:*:*:*:*:*:*

Information

Published : 2022-08-16 06:15

Updated : 2022-10-28 12:44


NVD link : CVE-2022-38189

Mitre link : CVE-2022-38189

Products Affected
No products.
CWE