A stored Cross Site Scripting (XSS) vulnerability in Esri ArcGIS Server feature services versions 10.8.1 and 10.9 (only) feature services may allow a remote, unauthenticated attacker to pass and store malicious strings via crafted queries which when accessed could potentially execute arbitrary JavaScript code in the user’s browser.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: Esri

Published: 2021-12-07T11:00:53.382820Z

Updated: 2024-09-16T23:16:52.094Z

Reserved: 2021-03-23T00:00:00

Link: CVE-2021-29116

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2021-12-07T11:15:08.020

Modified: 2023-11-07T03:32:32.320

Link: CVE-2021-29116

cve-icon Redhat

No data.