Vulnerabilities > Esri > Portal FOR Arcgis

DATE CVE VULNERABILITY TITLE RISK
2023-07-21 CVE-2023-25836 Cross-site Scripting vulnerability in Esri Portal for Arcgis 10.8.1/10.9
There is a Cross-site Scripting vulnerability in Esri Portal Sites in versions 10.8.1 – 10.9 that may allow a remote, authenticated attacker to create a crafted link which when clicked could potentially execute arbitrary JavaScript code in the victims browser.
network
low complexity
esri CWE-79
5.4
2023-07-21 CVE-2023-25837 Cross-site Scripting vulnerability in Esri Portal for Arcgis 10.8.1/10.9
There is a Cross-site Scripting vulnerability in Esri ArcGIS Enterprise Sites versions 10.8.1 – 10.9 that may allow a remote, authenticated attacker to create a crafted link which when clicked by a victim could potentially execute arbitrary JavaScript code in the target's browser.
network
low complexity
esri CWE-79
4.8
2023-07-21 CVE-2023-25835 Cross-site Scripting vulnerability in Esri Portal for Arcgis
There is a stored Cross-site Scripting vulnerability in Esri Portal for ArcGIS Enterprise Sites versions 10.8.1 – 11.1 that may allow a remote, authenticated attacker to create a crafted link that is stored in the site configuration which when clicked could potentially execute arbitrary JavaScript code in the victims browser.
network
low complexity
esri CWE-79
4.8
2023-05-10 CVE-2023-25833 Improper Neutralization of Script-Related HTML Tags in a Web Page (Basic XSS) vulnerability in Esri Portal for Arcgis
There is an HTML injection vulnerability in Esri Portal for ArcGIS versions 11.0 and below that may allow a remote, authenticated attacker to create a crafted link which when clicked could render arbitrary HTML in the victim’s browser (no stateful change made or customer data rendered).
network
low complexity
esri CWE-80
5.4
2023-05-09 CVE-2023-25831 Cross-site Scripting vulnerability in Esri Portal for Arcgis 10.7.1/10.8.1/10.9.1
There is a reflected XSS vulnerability in Esri Portal for ArcGIS versions 10.9.1, 10.8.1 and 10.7.1 which may allow a remote, unauthenticated attacker to create a crafted link which when clicked could potentially execute arbitrary JavaScript code in the victim’s browser.
network
low complexity
esri CWE-79
6.1
2023-05-09 CVE-2023-25832 Cross-Site Request Forgery (CSRF) vulnerability in Esri Portal for Arcgis
There is a cross-site-request forgery vulnerability in Esri Portal for ArcGIS Versions 11.0 and below that may allow an attacker to trick an authorized user into executing unwanted actions.
network
low complexity
esri CWE-352
8.8
2023-05-09 CVE-2023-25829 Open Redirect vulnerability in Esri Portal for Arcgis 10.9.1/11.0
There is an unvalidated redirect vulnerability in Esri Portal for ArcGIS 11.0 and 10.9.1 that may allow a remote, unauthenticated attacker to craft a URL that could redirect a victim to an arbitrary website, simplifying phishing attacks.
network
low complexity
esri CWE-601
6.1
2023-05-09 CVE-2023-25830 Cross-site Scripting vulnerability in Esri Portal for Arcgis 10.7.1/10.8.1/10.9.1
There is a reflected XSS vulnerability in Esri Portal for ArcGIS versions 10.9.1, 10.8.1 and 10.7.1 which may allow a remote, unauthenticated attacker to create a crafted link which when clicked could potentially execute arbitrary JavaScript code in the victim’s browser.
network
low complexity
esri CWE-79
6.1
2023-05-09 CVE-2023-25834 Improper Privilege Management vulnerability in Esri Portal for Arcgis
Changes to user permissions in Portal for ArcGIS 10.9.1 and below are incompletely applied in specific use cases.
network
low complexity
esri CWE-269
5.4
2022-12-29 CVE-2022-38203 Server-Side Request Forgery (SSRF) vulnerability in Esri Portal for Arcgis
Protections against potential Server-Side Request Forgery (SSRF) vulnerabilities in Esri Portal for ArcGIS versions 10.8.1 and below were not fully honored and may allow a remote, unauthenticated attacker to forge requests to arbitrary URLs from the system, potentially leading to network enumeration or reading from hosts inside the network perimeter, a different issue than CVE-2022-38211 and CVE-2022-38212.
network
low complexity
esri CWE-918
7.5