8.4
HIGH
CVE-2023-25837
Esri ArcGIS Enterprise Sites Cross-Site Scripting Attack
Description

There is a Cross-site Scripting vulnerability in Esri ArcGIS Enterprise Sites versions 10.8.1 – 10.9 that may allow a remote, authenticated attacker to create a crafted link which when clicked by a victim could potentially execute arbitrary JavaScript code in the target's browser.  The privileges required to execute this attack are high.    The impact to Confidentiality, Integrity and Availability are High.

INFO

Published Date :

July 21, 2023, 4:15 a.m.

Last Modified :

Jan. 29, 2024, 10:15 p.m.

Remotely Exploitable :

Yes !

Impact Score :

6.0

Exploitability Score :

1.7
Affected Products

The following products are affected by CVE-2023-25837 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Esri portal_for_arcgis
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2023-25837.

URL Resource
https://www.esri.com/arcgis-blog/products/trust-arcgis/administration/portal-for-arcgis-enterprise-sites-security-patch-is-now-available/ Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2023-25837 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2023-25837 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Jan. 29, 2024

    Action Type Old Value New Value
    Changed Description There is a Cross-site Scripting vulnerability in Esri ArcGIS Enterprise Sites versions 10.8.1 – 10.9 that may allow a remote, authenticated attacker to create a crafted link which when clicked by a victim could potentially execute arbitrary JavaScript code in the target's browser.  The privileges required to execute this attack are high.    There is a Cross-site Scripting vulnerability in Esri ArcGIS Enterprise Sites versions 10.8.1 – 10.9 that may allow a remote, authenticated attacker to create a crafted link which when clicked by a victim could potentially execute arbitrary JavaScript code in the target's browser.  The privileges required to execute this attack are high.    The impact to Confidentiality, Integrity and Availability are High.
  • CVE Modified by [email protected]

    Nov. 30, 2023

    Action Type Old Value New Value
    Removed CVSS V3.1 Environmental Systems Research Institute, Inc. AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N
    Added CVSS V3.1 Environmental Systems Research Institute, Inc. AV:N/AC:L/PR:H/UI:R/S:C/C:H/I:H/A:H
  • CVE Modified by [email protected]

    Nov. 29, 2023

    Action Type Old Value New Value
    Changed Description There is a Cross-site Scripting vulnerability in Esri Portal Sites in versions 10.8.1 – 10.9 that may allow a remote, authenticated attacker to create a crafted link which when clicked could potentially execute arbitrary JavaScript code in the victims browser.  The privileges required to execute this attack are high.  No security boundary can be crossed scope is unchanged, If an admin account fell victim to this attack Confidentiality, Integrity and Availability are all High.  There is a Cross-site Scripting vulnerability in Esri ArcGIS Enterprise Sites versions 10.8.1 – 10.9 that may allow a remote, authenticated attacker to create a crafted link which when clicked by a victim could potentially execute arbitrary JavaScript code in the target's browser.  The privileges required to execute this attack are high.   
  • CVE Modified by [email protected]

    Aug. 07, 2023

    Action Type Old Value New Value
    Changed Description There is a Cross-site Scripting vulnerability in Esri Portal Sites in versions 10.8.1 – 10.9 that may allow a remote, authenticated attacker to create a crafted link which when clicked could potentially execute arbitrary JavaScript code in the victims browser.  The privileges required to execute this attack are high. There is a Cross-site Scripting vulnerability in Esri Portal Sites in versions 10.8.1 – 10.9 that may allow a remote, authenticated attacker to create a crafted link which when clicked could potentially execute arbitrary JavaScript code in the victims browser.  The privileges required to execute this attack are high.  No security boundary can be crossed scope is unchanged, If an admin account fell victim to this attack Confidentiality, Integrity and Availability are all High. 
    Removed CVSS V3.1 Environmental Systems Research Institute, Inc. AV:N/AC:L/PR:H/UI:R/S:U/C:H/I:H/A:H
    Added CVSS V3.1 Environmental Systems Research Institute, Inc. AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N
    Removed CVSS V3.1 Reason S-Security boundary
    Removed CVSS V3.1 Reason A-No availability impacts identified
    Removed CVSS V3.1 Reason C-Information leaked appears non-critical/sensitive
    Removed CVSS V3.1 Reason I-Integrity impact appears non-critical
  • Reanalysis by [email protected]

    Aug. 04, 2023

    Action Type Old Value New Value
    Removed CVSS V3.1 NIST AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N
    Added CVSS V3.1 NIST AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N
  • Initial Analysis by [email protected]

    Jul. 31, 2023

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N
    Changed Reference Type https://www.esri.com/arcgis-blog/products/trust-arcgis/administration/portal-for-arcgis-enterprise-sites-security-patch-is-now-available/ No Types Assigned https://www.esri.com/arcgis-blog/products/trust-arcgis/administration/portal-for-arcgis-enterprise-sites-security-patch-is-now-available/ Vendor Advisory
    Added CPE Configuration OR *cpe:2.3:a:esri:portal_for_arcgis:*:*:*:*:*:*:*:* versions from (including) 10.8.1 up to (including) 10.9
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2023-25837 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2023-25837 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.06 }} 0.01%

score

0.26481

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability