A vulnerability, which was classified as problematic, was found in Esri Portal for ArcGIS up to 11.0. This affects an unknown part. The manipulation leads to basic cross site scripting.

This vulnerability is uniquely identified as CVE-2024-25706. It is possible to initiate the attack remotely. There is no exploit available.