Skip to main content
DashboardThreatsMapFeedsAPI
reconnecting
Press slash or control plus K to focus the search. Use the arrow keys to navigate results and press enter to open a threat.
Reconnecting to live updates…

CVE-2025-57874: CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') in Esri Portal for ArcGIS

0
Medium
VulnerabilityCVE-2025-57874cvecve-2025-57874cwe-79
Published: Mon Sep 29 2025 (09/29/2025, 18:37:16 UTC)
Source: CVE Database V5
Vendor/Project: Esri
Product: Portal for ArcGIS

Description

There is a reflected cross site scripting vulnerability in Esri Portal for ArcGIS 11.4 and below that may allow a remote authenticated attacker with administrative access to supply a crafted string which would execute arbitrary JavaScript code in the browser.

AI-Powered Analysis

AILast updated: 09/29/2025, 18:42:58 UTC

Technical Analysis

CVE-2025-57874 is a reflected Cross-Site Scripting (XSS) vulnerability identified in Esri Portal for ArcGIS versions 11.4 and below, specifically noted in version 10.9.1. This vulnerability arises due to improper neutralization of input during web page generation (CWE-79), allowing an attacker to inject malicious JavaScript code into the web interface. The attack requires the adversary to have authenticated administrative access to the Portal for ArcGIS system. By supplying a crafted string, the attacker can cause arbitrary JavaScript to execute in the context of the victim's browser session. This reflected XSS can lead to session hijacking, unauthorized actions on behalf of the administrator, or further exploitation of the system through browser-based attacks. The vulnerability has a CVSS 3.1 base score of 4.8, categorized as medium severity, with the vector indicating network attack vector (AV:N), low attack complexity (AC:L), high privileges required (PR:H), user interaction required (UI:R), scope changed (S:C), and impacts on confidentiality and integrity (C:L/I:L) but no impact on availability (A:N). No known exploits are currently reported in the wild, and no official patches have been linked yet. The vulnerability is significant because Portal for ArcGIS is a critical geographic information system (GIS) platform widely used for spatial data management and analysis, often by government agencies, utilities, and enterprises. Exploitation could undermine trust in spatial data integrity and confidentiality, potentially impacting decision-making processes reliant on GIS data.

Potential Impact

For European organizations, the impact of this vulnerability can be substantial, particularly for public sector entities, utilities, environmental agencies, and private enterprises that rely on Esri Portal for ArcGIS for critical spatial data services. Exploitation could allow attackers to execute malicious scripts within administrative sessions, leading to unauthorized data access, manipulation of GIS datasets, or disruption of administrative controls. This could compromise sensitive geographic data, including infrastructure layouts, environmental monitoring data, or urban planning information. The reflected XSS could also be leveraged as a pivot point for further attacks within the network, especially if administrative credentials are compromised or session tokens are stolen. Given the reliance on GIS data for emergency response, urban planning, and critical infrastructure management in Europe, such compromise could have cascading effects on operational integrity and public safety. Additionally, the requirement for administrative privileges limits the attack surface but also means that insider threats or compromised admin accounts pose a significant risk. The medium severity rating suggests moderate risk, but the strategic importance of the affected systems elevates the potential impact for European organizations.

Mitigation Recommendations

To mitigate this vulnerability, European organizations should: 1) Immediately review and restrict administrative access to Portal for ArcGIS, enforcing the principle of least privilege and ensuring multi-factor authentication (MFA) is enabled for all admin accounts to reduce the risk of credential compromise. 2) Implement rigorous input validation and output encoding on all user-supplied data within the Portal for ArcGIS environment, particularly for administrative interfaces, to prevent injection of malicious scripts. 3) Monitor and audit administrative activities and web application logs for unusual or suspicious input patterns that could indicate attempted exploitation. 4) Apply any available vendor updates or patches as soon as they are released; if no official patch exists, consider deploying Web Application Firewalls (WAFs) with custom rules to detect and block reflected XSS payloads targeting the Portal. 5) Conduct security awareness training for administrators to recognize phishing or social engineering attempts that could lead to credential compromise. 6) Isolate the Portal for ArcGIS environment within segmented network zones to limit lateral movement if exploitation occurs. 7) Regularly perform security assessments and penetration testing focused on web application vulnerabilities to proactively identify and remediate similar issues.

Need more detailed analysis?Get Pro

Technical Details

Data Version
5.1
Assigner Short Name
Esri
Date Reserved
2025-08-21T19:31:57.229Z
Cvss Version
3.1
State
PUBLISHED

Threat ID: 68dad2d15387373ba0f2cb16

Added to database: 9/29/2025, 6:41:21 PM

Last enriched: 9/29/2025, 6:42:58 PM

Last updated: 10/7/2025, 1:50:36 PM

Views: 3

Community Reviews

0 reviews

Crowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.

Sort by
Loading community insights…

Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.

Actions

PRO

Updates to AI analysis are available only with a Pro account. Contact root@offseq.com for access.

Please log in to the Console to use AI analysis features.

Need enhanced features?

Contact root@offseq.com for Pro access with improved analysis and higher rate limits.

Latest Threats