Vulnerabilities (CVE)

Filtered by vendor Esri Subscribe
Total 84 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-38209 1 Esri 1 Portal For Arcgis 2023-12-10 N/A 6.1 MEDIUM
There is a reflected XSS vulnerability in Esri Portal for ArcGIS versions 10.9.1 and below which may allow a remote, unauthenticated attacker to create a crafted link which when clicked could execute arbitrary JavaScript code in the victim’s browser.
CVE-2022-38208 1 Esri 1 Portal For Arcgis 2023-12-10 N/A 6.1 MEDIUM
There is an unvalidated redirect vulnerability in Esri Portal for ArcGIS 11 and below that may allow a remote, unauthenticated attacker to craft a URL that could redirect a victim to an arbitrary website, simplifying phishing attacks.
CVE-2022-38210 1 Esri 1 Portal For Arcgis 2023-12-10 N/A 6.1 MEDIUM
There is a reflected HTML injection vulnerability in Esri Portal for ArcGIS versions 10.9.1 and below that may allow a remote, unauthenticated attacker to create a crafted link which when clicked could render arbitrary HTML in the victim’s browser.
CVE-2022-38202 1 Esri 1 Arcgis Server 2023-12-10 N/A 7.5 HIGH
There is a path traversal vulnerability in Esri ArcGIS Server versions 10.9.1 and below. Successful exploitation may allow a remote, unauthenticated attacker traverse the file system to access files outside of the intended directory on ArcGIS Server. This could lead to the disclosure of sensitive site configuration information (not user datasets).
CVE-2022-38207 1 Esri 1 Portal For Arcgis 2023-12-10 N/A 6.1 MEDIUM
There is a reflected XSS vulnerability in Esri Portal for ArcGIS versions 10.8.1 and 10.7.1 which may allow a remote remote, unauthenticated attacker to create a crafted link which when clicked which could execute arbitrary JavaScript code in the victim’s browser.
CVE-2022-38212 1 Esri 1 Portal For Arcgis 2023-12-10 N/A 7.5 HIGH
Protections against potential Server-Side Request Forgery (SSRF) vulnerabilities in Esri Portal for ArcGIS versions 10.8.1 and below were not fully honored and may allow a remote, unauthenticated attacker to forge requests to arbitrary URLs from the system, potentially leading to network enumeration or reading from hosts inside the network perimeter, a different issue than CVE-2022-38211 and CVE-2022-38203.
CVE-2022-38203 1 Esri 1 Portal For Arcgis 2023-12-10 N/A 7.5 HIGH
Protections against potential Server-Side Request Forgery (SSRF) vulnerabilities in Esri Portal for ArcGIS versions 10.8.1 and below were not fully honored and may allow a remote, unauthenticated attacker to forge requests to arbitrary URLs from the system, potentially leading to network enumeration or reading from hosts inside the network perimeter, a different issue than CVE-2022-38211 and CVE-2022-38212.
CVE-2022-38205 1 Esri 1 Portal For Arcgis 2023-12-10 N/A 7.5 HIGH
In some non-default installations of Esri Portal for ArcGIS versions 10.9.1 and below, a directory traversal issue may allow a remote, unauthenticated attacker to traverse the file system and lead to the disclosure of sensitive data (not customer-published content).
CVE-2022-38189 1 Esri 1 Portal For Arcgis 2023-12-10 N/A 5.4 MEDIUM
A stored Cross Site Scripting (XSS) vulnerability in Esri Portal for ArcGIS may allow a remote, authenticated attacker to pass and store malicious strings via crafted queries which when accessed could potentially execute arbitrary JavaScript code in the user’s browser.
CVE-2022-38192 1 Esri 1 Portal For Arcgis 2023-12-10 N/A 5.4 MEDIUM
A stored Cross Site Scripting (XSS) vulnerability in Esri Portal for ArcGIS may allow a remote, authenticated attacker to pass and store malicious strings via crafted queries which when accessed could potentially execute arbitrary JavaScript code in the user’s browser.
CVE-2022-38199 1 Esri 1 Arcgis Server 2023-12-10 N/A 6.1 MEDIUM
A remote file download issue can occur in some capabilities of Esri ArcGIS Server web services that may in some edge cases allow a remote, unauthenticated attacker to induce an unsuspecting victim to launch a process in the victim's PATH environment. Current browsers provide users with warnings against running unsigned executables downloaded from the internet.
CVE-2022-38197 1 Esri 1 Arcgis Server 2023-12-10 N/A 6.1 MEDIUM
Esri ArcGIS Server versions 10.9.1 and below have an unvalidated redirect issue that may allow a remote, unauthenticated attacker to phish a user into accessing an attacker controlled website via a crafted query parameter.
CVE-2022-38200 1 Esri 1 Arcgis Server 2023-12-10 N/A 6.1 MEDIUM
A cross site scripting vulnerability exists in some map service configurations of ArcGIS Server versions 10.8.1 and 10.7.1. Specifically crafted web requests can execute arbitrary JavaScript in the context of the victim's browser.
CVE-2022-38190 1 Esri 1 Portal For Arcgis 2023-12-10 N/A 6.1 MEDIUM
A stored Cross Site Scripting (XSS) vulnerability in Esri Portal for ArcGIS configurable apps may allow a remote, unauthenticated attacker to pass and store malicious strings via crafted queries which when accessed could potentially execute arbitrary JavaScript code in the user’s browser
CVE-2022-38184 1 Esri 1 Portal For Arcgis 2023-12-10 N/A 7.5 HIGH
There is an improper access control vulnerability in Portal for ArcGIS versions 10.8.1 and below which could allow a remote, unauthenticated attacker to access an API that may induce Esri Portal for ArcGIS to read arbitrary URLs.
CVE-2022-38198 1 Esri 1 Arcgis Server 2023-12-10 N/A 6.1 MEDIUM
There is a reflected cross site scripting issue in the Esri ArcGIS Server services directory versions 10.9.1 and below that may allow a remote, unauthenticated attacker to convince a user to click on a crafted link which could potentially execute arbitrary JavaScript code in the victim’s browser.
CVE-2021-29118 1 Esri 1 Arcreader 2023-12-10 N/A 5.5 MEDIUM
An out-of-bounds read vulnerability exists when parsing a specially crafted file in Esri ArcReader 10.8.1 (and earlier) which allow an unauthenticated attacker to induce an information disclosure issue in the context of the current user.
CVE-2022-38196 1 Esri 1 Arcgis Server 2023-12-10 N/A 8.1 HIGH
Esri ArcGIS Server versions 10.9.1 and prior have a path traversal vulnerability that may result in a denial of service by allowing a remote, authenticated attacker to overwrite internal ArcGIS Server directory.
CVE-2022-38201 1 Esri 1 Arcgis Quickcapture 2023-12-10 N/A 6.1 MEDIUM
An unvalidated redirect vulnerability exists in Esri Portal for ArcGIS Quick Capture Web Designer versions 10.8.1 to 10.9.1. A remote, unauthenticated attacker can potentially induce an unsuspecting authenticated user to access an an attacker controlled domain.
CVE-2022-38188 1 Esri 1 Portal For Arcgis 2023-12-10 N/A 6.1 MEDIUM
There is a reflected XSS vulnerability in Esri Portal for ArcGIS versions 10.9.1 which may allow a remote attacker able to convince a user to click on a crafted link which could potentially execute arbitrary JavaScript code in the victim’s browser.