CVE-2025-57871: CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') in Esri Portal for ArcGIS
There is a reflected cross site scripting vulnerability in Esri Portal for ArcGIS 11.4 and below that may allow a remote authenticated attacker with administrative access to supply a crafted string which would execute arbitrary JavaScript code in the browser.
AI Analysis
Technical Summary
CVE-2025-57871 is a reflected Cross-Site Scripting (XSS) vulnerability identified in Esri Portal for ArcGIS versions 11.4 and below, specifically noted in version 10.9.1. This vulnerability arises due to improper neutralization of input during web page generation, classified under CWE-79. An authenticated attacker with administrative privileges can supply crafted input strings that are not properly sanitized or encoded by the application, resulting in the execution of arbitrary JavaScript code within the victim's browser context. The reflected nature of the XSS means the malicious script is embedded in a URL or input that is immediately reflected back in the server response without adequate validation or encoding. Exploitation requires both authentication with high privileges and user interaction, as the attacker must convince an administrative user to click a malicious link or submit crafted input. The CVSS 3.1 base score is 4.8 (medium severity), reflecting the moderate impact on confidentiality and integrity, no impact on availability, low attack complexity, and the requirement for privileges and user interaction. While no known exploits are currently reported in the wild, the vulnerability poses a risk of session hijacking, credential theft, or unauthorized actions performed in the context of the administrator's session, potentially leading to further compromise of the Portal for ArcGIS environment.
Potential Impact
For European organizations utilizing Esri Portal for ArcGIS, this vulnerability could lead to unauthorized execution of malicious scripts within administrative sessions, compromising sensitive geospatial data and administrative controls. Given the critical role of ArcGIS in managing geographic information systems (GIS) for sectors such as urban planning, utilities, environmental monitoring, and defense, exploitation could result in data leakage, manipulation of GIS data, or disruption of services reliant on accurate spatial information. The requirement for administrative access limits the attack surface but also means that successful exploitation could have significant consequences, including unauthorized changes to portal configurations or data integrity issues. European organizations with stringent data protection regulations (e.g., GDPR) may face compliance risks if sensitive personal or location data is exposed or manipulated. Additionally, the reflected XSS could be used as a stepping stone for social engineering attacks targeting GIS administrators, amplifying the threat.
Mitigation Recommendations
To mitigate this vulnerability, European organizations should: 1) Apply patches or updates from Esri as soon as they become available, even though none are currently listed, monitoring Esri advisories closely. 2) Implement strict input validation and output encoding on all user-supplied data within the Portal for ArcGIS environment, particularly for administrative interfaces. 3) Employ Content Security Policy (CSP) headers to restrict the execution of unauthorized scripts in browsers accessing the portal. 4) Limit administrative access to trusted personnel and enforce multi-factor authentication to reduce the risk of compromised credentials. 5) Conduct regular security awareness training for GIS administrators to recognize and avoid phishing or social engineering attempts involving malicious URLs. 6) Monitor logs for unusual administrative activity or repeated failed attempts to inject scripts. 7) Consider network segmentation to isolate the Portal for ArcGIS from less trusted networks, reducing exposure to external threats.
Affected Countries
Germany, France, United Kingdom, Netherlands, Italy, Spain, Sweden, Belgium, Poland, Finland
CVE-2025-57871: CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') in Esri Portal for ArcGIS
Description
There is a reflected cross site scripting vulnerability in Esri Portal for ArcGIS 11.4 and below that may allow a remote authenticated attacker with administrative access to supply a crafted string which would execute arbitrary JavaScript code in the browser.
AI-Powered Analysis
Technical Analysis
CVE-2025-57871 is a reflected Cross-Site Scripting (XSS) vulnerability identified in Esri Portal for ArcGIS versions 11.4 and below, specifically noted in version 10.9.1. This vulnerability arises due to improper neutralization of input during web page generation, classified under CWE-79. An authenticated attacker with administrative privileges can supply crafted input strings that are not properly sanitized or encoded by the application, resulting in the execution of arbitrary JavaScript code within the victim's browser context. The reflected nature of the XSS means the malicious script is embedded in a URL or input that is immediately reflected back in the server response without adequate validation or encoding. Exploitation requires both authentication with high privileges and user interaction, as the attacker must convince an administrative user to click a malicious link or submit crafted input. The CVSS 3.1 base score is 4.8 (medium severity), reflecting the moderate impact on confidentiality and integrity, no impact on availability, low attack complexity, and the requirement for privileges and user interaction. While no known exploits are currently reported in the wild, the vulnerability poses a risk of session hijacking, credential theft, or unauthorized actions performed in the context of the administrator's session, potentially leading to further compromise of the Portal for ArcGIS environment.
Potential Impact
For European organizations utilizing Esri Portal for ArcGIS, this vulnerability could lead to unauthorized execution of malicious scripts within administrative sessions, compromising sensitive geospatial data and administrative controls. Given the critical role of ArcGIS in managing geographic information systems (GIS) for sectors such as urban planning, utilities, environmental monitoring, and defense, exploitation could result in data leakage, manipulation of GIS data, or disruption of services reliant on accurate spatial information. The requirement for administrative access limits the attack surface but also means that successful exploitation could have significant consequences, including unauthorized changes to portal configurations or data integrity issues. European organizations with stringent data protection regulations (e.g., GDPR) may face compliance risks if sensitive personal or location data is exposed or manipulated. Additionally, the reflected XSS could be used as a stepping stone for social engineering attacks targeting GIS administrators, amplifying the threat.
Mitigation Recommendations
To mitigate this vulnerability, European organizations should: 1) Apply patches or updates from Esri as soon as they become available, even though none are currently listed, monitoring Esri advisories closely. 2) Implement strict input validation and output encoding on all user-supplied data within the Portal for ArcGIS environment, particularly for administrative interfaces. 3) Employ Content Security Policy (CSP) headers to restrict the execution of unauthorized scripts in browsers accessing the portal. 4) Limit administrative access to trusted personnel and enforce multi-factor authentication to reduce the risk of compromised credentials. 5) Conduct regular security awareness training for GIS administrators to recognize and avoid phishing or social engineering attempts involving malicious URLs. 6) Monitor logs for unusual administrative activity or repeated failed attempts to inject scripts. 7) Consider network segmentation to isolate the Portal for ArcGIS from less trusted networks, reducing exposure to external threats.
For access to advanced analysis and higher rate limits, contact root@offseq.com
Technical Details
- Data Version
- 5.1
- Assigner Short Name
- Esri
- Date Reserved
- 2025-08-21T19:31:57.229Z
- Cvss Version
- 3.1
- State
- PUBLISHED
Threat ID: 68dad2d15387373ba0f2cb0d
Added to database: 9/29/2025, 6:41:21 PM
Last enriched: 9/29/2025, 6:43:37 PM
Last updated: 10/7/2025, 12:14:21 PM
Views: 2
Community Reviews
0 reviewsCrowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.
Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.
Related Threats
CVE-2025-11389: Stack-based Buffer Overflow in Tenda AC15
HighCVE-2025-0603: CWE-89 Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') in Callvision Healthcare Callvision Emergency Code
CriticalCVE-2025-11388: Stack-based Buffer Overflow in Tenda AC15
HighSecurity Firm Exposes Role of Beijing Research Institute in China’s Cyber Operations
MediumCVE-2025-11387: Stack-based Buffer Overflow in Tenda AC15
HighActions
Updates to AI analysis are available only with a Pro account. Contact root@offseq.com for access.
External Links
Need enhanced features?
Contact root@offseq.com for Pro access with improved analysis and higher rate limits.