RSS   Vulnerabilities for 'Portal for arcgis'   RSS

2021-10-01
 
CVE-2021-29108

CWE-269
 

 
There is an privilege escalation vulnerability in organization-specific logins in Esri Portal for ArcGIS versions 10.9 and below that may allow a remote, authenticated attacker to impersonate another account.

 
 
CVE-2021-29109

CWE-79
 

 
A reflected XSS vulnerability in Esri Portal for ArcGIS version 10.9 and below may allow a remote attacker able to convince a user to click on a crafted link which could potentially execute arbitrary JavaScript code in the user�??s browser.

 
 
CVE-2021-29110

CWE-79
 

 
Stored cross-site scripting (XSS) issue in Esri Portal for ArcGIS may allow a remote unauthenticated attacker to pass and store malicious strings in the home application.

 

 >>> Vendor: ESRI 16 Products
Arcinfo workstation
Arcgis
Arcpad
Arcmap
Arcgis for server
Arcgis for desktop
Arcgis for engine
Arcgis enterprise
Arcgis desktop
Arcgis pro
Arcreader
Arcgis engine
Arcgis online
Arcgis earth
Arcgis server
Portal for arcgis


Copyright 2024, cxsecurity.com

 

Back to Top