Vulnerabilities > Esri > Portal FOR Arcgis

DATE CVE VULNERABILITY TITLE RISK
2022-12-29 CVE-2022-38204 Cross-site Scripting vulnerability in Esri Portal for Arcgis 10.7.1/10.8.1
There is a reflected XSS vulnerability in Esri Portal for ArcGIS versions 10.8.1 and 10.7.1 which may allow a remote, unauthenticated attacker to create a crafted link which when clicked could potentially execute arbitrary JavaScript code in the victim’s browser.
network
low complexity
esri CWE-79
6.1
2022-12-29 CVE-2022-38207 Cross-site Scripting vulnerability in Esri Portal for Arcgis 10.7.1/10.8.1
There is a reflected XSS vulnerability in Esri Portal for ArcGIS versions 10.8.1 and 10.7.1 which may allow a remote remote, unauthenticated attacker to create a crafted link which when clicked which could execute arbitrary JavaScript code in the victim’s browser.
network
low complexity
esri CWE-79
6.1
2022-12-29 CVE-2022-38210 Cross-site Scripting vulnerability in Esri Portal for Arcgis
There is a reflected HTML injection vulnerability in Esri Portal for ArcGIS versions 10.9.1 and below that may allow a remote, unauthenticated attacker to create a crafted link which when clicked could render arbitrary HTML in the victim’s browser.
network
low complexity
esri CWE-79
6.1
2022-12-29 CVE-2022-38211 Server-Side Request Forgery (SSRF) vulnerability in Esri Portal for Arcgis
Protections against potential Server-Side Request Forgery (SSRF) vulnerabilities in Esri Portal for ArcGIS versions 10.9.1 and below were not fully honored and may allow a remote, unauthenticated attacker to forge requests to arbitrary URLs from the system, potentially leading to network enumeration or reading from hosts inside the network perimeter, a different issue than CVE-2022-38211 and CVE-2022-38212.
network
low complexity
esri CWE-918
7.5
2022-12-29 CVE-2022-38212 Server-Side Request Forgery (SSRF) vulnerability in Esri Portal for Arcgis
Protections against potential Server-Side Request Forgery (SSRF) vulnerabilities in Esri Portal for ArcGIS versions 10.8.1 and below were not fully honored and may allow a remote, unauthenticated attacker to forge requests to arbitrary URLs from the system, potentially leading to network enumeration or reading from hosts inside the network perimeter, a different issue than CVE-2022-38211 and CVE-2022-38203.
network
low complexity
esri CWE-918
7.5
2022-08-16 CVE-2022-38184 Unspecified vulnerability in Esri Portal for Arcgis
There is an improper access control vulnerability in Portal for ArcGIS versions 10.8.1 and below which could allow a remote, unauthenticated attacker to access an API that may induce Esri Portal for ArcGIS to read arbitrary URLs.
network
low complexity
esri
7.5
2022-08-16 CVE-2022-38189 Cross-site Scripting vulnerability in Esri Portal for Arcgis
A stored Cross Site Scripting (XSS) vulnerability in Esri Portal for ArcGIS may allow a remote, authenticated attacker to pass and store malicious strings via crafted queries which when accessed could potentially execute arbitrary JavaScript code in the user’s browser.
network
low complexity
esri CWE-79
5.4
2022-08-16 CVE-2022-38193 Code Injection vulnerability in Esri Portal for Arcgis
There is a code injection vulnerability in Esri Portal for ArcGIS versions 10.8.1 and below that may allow a remote, unauthenticated attacker to pass strings which could potentially cause arbitrary code execution.
network
low complexity
esri CWE-94
critical
9.6
2022-08-15 CVE-2022-38186 Cross-site Scripting vulnerability in Esri Portal for Arcgis
There is a reflected XSS vulnerability in Esri Portal for ArcGIS versions 10.8.1 and below which may allow a remote attacker able to convince a user to click on a crafted link which could potentially execute arbitrary JavaScript code in the victim’s browser.
network
low complexity
esri CWE-79
6.1
2022-08-15 CVE-2022-38191 Cross-site Scripting vulnerability in Esri Portal for Arcgis
There is an HTML injection issue in Esri Portal for ArcGIS versions 10.9.0 and below which may allow a remote, authenticated attacker to inject HTML into some locations in the home application.
network
low complexity
esri CWE-79
5.4