A stored cross-site scripting (XSS) vulnerability exists ArcGIS HUB and ArcGIS Enterprise Sites which allows an authenticated user with the ability to create or edit a site to add and store an XSS payload. If this stored XSS payload is triggered by any user attacker supplied JavaScript may execute in the victim's browser.
History

Thu, 21 Aug 2025 20:15:00 +0000

Type Values Removed Values Added
Metrics ssvc

{'options': {'Automatable': 'no', 'Exploitation': 'none', 'Technical Impact': 'partial'}, 'version': '2.0.3'}


Thu, 21 Aug 2025 19:45:00 +0000

Type Values Removed Values Added
Description A stored cross-site scripting (XSS) vulnerability exists ArcGIS HUB and ArcGIS Enterprise Sites which allows an authenticated user with the ability to create or edit a site to add and store an XSS payload. If this stored XSS payload is triggered by any user attacker supplied JavaScript may execute in the victim's browser.
Title BUG-000173918 - ArcGIS Enterprise Sites has a security vulnerability.
Weaknesses CWE-79
References
Metrics cvssV3_1

{'score': 4.8, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N'}


cve-icon MITRE

Status: PUBLISHED

Assigner: Esri

Published: 2025-08-21T19:28:43.077Z

Updated: 2025-08-21T20:04:38.047Z

Reserved: 2025-08-06T23:18:36.508Z

Link: CVE-2025-55104

cve-icon Vulnrichment

Updated: 2025-08-21T20:04:31.831Z

cve-icon NVD

Status : Received

Published: 2025-08-21T20:15:46.287

Modified: 2025-08-21T20:15:46.287

Link: CVE-2025-55104

cve-icon Redhat

No data.