Vulnerabilities (CVE)

Filtered by vendor Esri Subscribe
Filtered by product Portal For Arcgis
Total 32 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-38192 1 Esri 1 Portal For Arcgis 2023-12-10 N/A 5.4 MEDIUM
A stored Cross Site Scripting (XSS) vulnerability in Esri Portal for ArcGIS may allow a remote, authenticated attacker to pass and store malicious strings via crafted queries which when accessed could potentially execute arbitrary JavaScript code in the user’s browser.
CVE-2022-38190 1 Esri 1 Portal For Arcgis 2023-12-10 N/A 6.1 MEDIUM
A stored Cross Site Scripting (XSS) vulnerability in Esri Portal for ArcGIS configurable apps may allow a remote, unauthenticated attacker to pass and store malicious strings via crafted queries which when accessed could potentially execute arbitrary JavaScript code in the user’s browser
CVE-2022-38184 1 Esri 1 Portal For Arcgis 2023-12-10 N/A 7.5 HIGH
There is an improper access control vulnerability in Portal for ArcGIS versions 10.8.1 and below which could allow a remote, unauthenticated attacker to access an API that may induce Esri Portal for ArcGIS to read arbitrary URLs.
CVE-2022-38188 1 Esri 1 Portal For Arcgis 2023-12-10 N/A 6.1 MEDIUM
There is a reflected XSS vulnerability in Esri Portal for ArcGIS versions 10.9.1 which may allow a remote attacker able to convince a user to click on a crafted link which could potentially execute arbitrary JavaScript code in the victim’s browser.
CVE-2022-38186 1 Esri 1 Portal For Arcgis 2023-12-10 N/A 6.1 MEDIUM
There is a reflected XSS vulnerability in Esri Portal for ArcGIS versions 10.8.1 and below which may allow a remote attacker able to convince a user to click on a crafted link which could potentially execute arbitrary JavaScript code in the victim’s browser.
CVE-2022-38193 1 Esri 1 Portal For Arcgis 2023-12-10 N/A 9.6 CRITICAL
There is a code injection vulnerability in Esri Portal for ArcGIS versions 10.8.1 and below that may allow a remote, unauthenticated attacker to pass strings which could potentially cause arbitrary code execution.
CVE-2022-38191 1 Esri 1 Portal For Arcgis 2023-12-10 N/A 5.4 MEDIUM
There is an HTML injection issue in Esri Portal for ArcGIS versions 10.9.0 and below which may allow a remote, authenticated attacker to inject HTML into some locations in the home application.
CVE-2022-38187 1 Esri 1 Portal For Arcgis 2023-12-10 N/A 7.5 HIGH
Prior to version 10.9.0, the sharing/rest/content/features/analyze endpoint is always accessible to anonymous users, which could allow an unauthenticated attacker to induce Esri Portal for ArcGIS to read arbitrary URLs.
CVE-2022-38194 1 Esri 1 Portal For Arcgis 2023-12-10 N/A 5.5 MEDIUM
In Esri Portal for ArcGIS versions 10.8.1, a system property is not properly encrypted. This may lead to a local user reading sensitive information from a properties file.
CVE-2021-29110 1 Esri 1 Portal For Arcgis 2023-12-10 3.5 LOW 5.4 MEDIUM
Stored cross-site scripting (XSS) issue in Esri Portal for ArcGIS may allow a remote unauthenticated attacker to pass and store malicious strings in the home application.
CVE-2021-29109 1 Esri 1 Portal For Arcgis 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
A reflected XSS vulnerability in Esri Portal for ArcGIS version 10.9 and below may allow a remote attacker able to convince a user to click on a crafted link which could potentially execute arbitrary JavaScript code in the user’s browser.
CVE-2021-29108 1 Esri 1 Portal For Arcgis 2023-12-10 6.5 MEDIUM 8.8 HIGH
There is an privilege escalation vulnerability in organization-specific logins in Esri Portal for ArcGIS versions 10.9 and below that may allow a remote, authenticated attacker who is able to intercept and modify a SAML assertion to impersonate another account (XML Signature Wrapping Attack). In addition patching, Esri also strongly recommends as best practice for SAML assertions to be signed and encrypted.