Skip to main content

CVE-2025-57875: CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') in Esri Portal for ArcGIS

Medium
VulnerabilityCVE-2025-57875cvecve-2025-57875cwe-79
Published: Mon Sep 29 2025 (09/29/2025, 18:35:34 UTC)
Source: CVE Database V5
Vendor/Project: Esri
Product: Portal for ArcGIS

Description

There is a reflected cross site scripting vulnerability in Esri Portal for ArcGIS 11.4 and below that may allow a remote authenticated attacker with administrative access to supply a crafted string which would execute arbitrary JavaScript code in the browser.

AI-Powered Analysis

AILast updated: 09/29/2025, 18:42:43 UTC

Technical Analysis

CVE-2025-57875 is a reflected cross-site scripting (XSS) vulnerability identified in Esri Portal for ArcGIS, specifically affecting version 10.9.1 and earlier. This vulnerability arises due to improper neutralization of input during web page generation, classified under CWE-79. The flaw allows a remote attacker with authenticated administrative privileges to inject crafted strings that execute arbitrary JavaScript code within the victim's browser context. The attack vector requires the attacker to have high privileges (administrative access) and involves user interaction, such as clicking a malicious link or visiting a crafted URL. Exploiting this vulnerability could enable the attacker to perform actions such as session hijacking, defacement, or executing unauthorized commands within the web portal interface. The CVSS v3.1 base score is 4.8 (medium severity), reflecting the need for authentication and user interaction, limited impact on confidentiality and integrity, and no impact on availability. No known exploits are currently reported in the wild, and no official patches have been linked yet. The vulnerability affects a critical component of Esri's GIS infrastructure, which is widely used for spatial data management and analysis in various sectors including government, utilities, and environmental agencies.

Potential Impact

For European organizations, the impact of this vulnerability could be significant, especially for those relying on Esri Portal for ArcGIS for critical geospatial data management and decision-making. Successful exploitation could lead to unauthorized execution of scripts within the administrative interface, potentially allowing attackers to manipulate GIS data, alter configurations, or access sensitive spatial information. This could disrupt operations in sectors such as urban planning, transportation, energy, and emergency response. Additionally, the breach of administrative sessions could facilitate further lateral movement or privilege escalation within the network. Given the reliance on GIS data for regulatory compliance and public safety, any compromise could have legal and reputational consequences. The requirement for administrative access limits the attack surface but also means that insider threats or compromised admin credentials could be leveraged to exploit this vulnerability.

Mitigation Recommendations

To mitigate this vulnerability, European organizations should: 1) Immediately review and restrict administrative access to the Portal for ArcGIS, enforcing the principle of least privilege and strong authentication mechanisms such as multi-factor authentication (MFA). 2) Monitor and audit administrative activities and access logs for unusual behavior that could indicate exploitation attempts. 3) Implement web application firewalls (WAF) with rules tailored to detect and block reflected XSS payloads targeting the Portal for ArcGIS interface. 4) Educate administrators about the risks of clicking untrusted links or opening suspicious URLs within the administrative context. 5) Stay in close contact with Esri for official patches or updates addressing this vulnerability and plan prompt deployment once available. 6) Consider deploying Content Security Policy (CSP) headers to reduce the impact of potential XSS attacks by restricting the execution of unauthorized scripts. 7) Conduct regular security assessments and penetration testing focusing on the GIS infrastructure to identify and remediate similar vulnerabilities proactively.

Need more detailed analysis?Get Pro

Technical Details

Data Version
5.1
Assigner Short Name
Esri
Date Reserved
2025-08-21T19:31:58.712Z
Cvss Version
3.1
State
PUBLISHED

Threat ID: 68dad2d15387373ba0f2cb19

Added to database: 9/29/2025, 6:41:21 PM

Last enriched: 9/29/2025, 6:42:43 PM

Last updated: 10/2/2025, 12:10:59 AM

Views: 8

Actions

PRO

Updates to AI analysis are available only with a Pro account. Contact root@offseq.com for access.

Please log in to the Console to use AI analysis features.

Need enhanced features?

Contact root@offseq.com for Pro access with improved analysis and higher rate limits.

Latest Threats