Vulnerabilities (CVE)

Filtered by vendor Esri Subscribe
Total 84 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2021-29117 1 Esri 1 Arcreader 2023-12-10 N/A 7.8 HIGH
A use-after-free vulnerability when parsing a specially crafted file in Esri ArcReader 10.8.1 (and earlier) allows an unauthenticated attacker to achieve arbitrary code execution in the context of the current user.
CVE-2022-38186 1 Esri 1 Portal For Arcgis 2023-12-10 N/A 6.1 MEDIUM
There is a reflected XSS vulnerability in Esri Portal for ArcGIS versions 10.8.1 and below which may allow a remote attacker able to convince a user to click on a crafted link which could potentially execute arbitrary JavaScript code in the victim’s browser.
CVE-2022-38193 1 Esri 1 Portal For Arcgis 2023-12-10 N/A 9.6 CRITICAL
There is a code injection vulnerability in Esri Portal for ArcGIS versions 10.8.1 and below that may allow a remote, unauthenticated attacker to pass strings which could potentially cause arbitrary code execution.
CVE-2021-29112 1 Esri 1 Arcreader 2023-12-10 N/A 5.5 MEDIUM
An out-of-bounds read vulnerability exists when parsing a specially crafted file in Esri ArcReader 10.8.1 (and earlier) which allow an unauthenticated attacker to induce an information disclosure issue in the context of the current user.
CVE-2022-38191 1 Esri 1 Portal For Arcgis 2023-12-10 N/A 5.4 MEDIUM
There is an HTML injection issue in Esri Portal for ArcGIS versions 10.9.0 and below which may allow a remote, authenticated attacker to inject HTML into some locations in the home application.
CVE-2022-38195 1 Esri 1 Arcgis Server 2023-12-10 N/A 6.1 MEDIUM
There is as reflected cross site scripting issue in Esri ArcGIS Server versions 10.9.1 and below which may allow a remote unauthorized attacker able to convince a user to click on a crafted link which could potentially execute arbitrary JavaScript code in the victim’s browser.
CVE-2022-38187 1 Esri 1 Portal For Arcgis 2023-12-10 N/A 7.5 HIGH
Prior to version 10.9.0, the sharing/rest/content/features/analyze endpoint is always accessible to anonymous users, which could allow an unauthenticated attacker to induce Esri Portal for ArcGIS to read arbitrary URLs.
CVE-2022-38194 1 Esri 1 Portal For Arcgis 2023-12-10 N/A 5.5 MEDIUM
In Esri Portal for ArcGIS versions 10.8.1, a system property is not properly encrypted. This may lead to a local user reading sensitive information from a properties file.
CVE-2021-29113 1 Esri 1 Arcgis Server 2023-12-10 4.3 MEDIUM 4.7 MEDIUM
A remote file inclusion vulnerability in the ArcGIS Server help documentation may allow a remote, unauthenticated attacker to inject attacker supplied html into a page.
CVE-2021-29116 1 Esri 1 Arcgis Server 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
A stored Cross Site Scripting (XSS) vulnerability in Esri ArcGIS Server feature services versions 10.8.1 and 10.9 (only) feature services may allow a remote, unauthenticated attacker to pass and store malicious strings via crafted queries which when accessed could potentially execute arbitrary JavaScript code in the user’s browser.
CVE-2021-29110 1 Esri 1 Portal For Arcgis 2023-12-10 3.5 LOW 5.4 MEDIUM
Stored cross-site scripting (XSS) issue in Esri Portal for ArcGIS may allow a remote unauthenticated attacker to pass and store malicious strings in the home application.
CVE-2021-29115 1 Esri 1 Arcgis Enterprise 2023-12-10 5.0 MEDIUM 5.3 MEDIUM
An information disclosure vulnerability in the ArcGIS Service Directory in Esri ArcGIS Enterprise versions 10.9.0 and below may allows a remote attacker to view hidden field names in feature layers. This issue may reveal field names, but not not disclose features.
CVE-2021-29109 1 Esri 1 Portal For Arcgis 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
A reflected XSS vulnerability in Esri Portal for ArcGIS version 10.9 and below may allow a remote attacker able to convince a user to click on a crafted link which could potentially execute arbitrary JavaScript code in the user’s browser.
CVE-2021-29114 1 Esri 1 Arcgis Server 2023-12-10 7.5 HIGH 9.8 CRITICAL
A SQL injection vulnerability in feature services provided by Esri ArcGIS Server 10.9 and below allows a remote, unauthenticated attacker to impact the confidentiality, integrity and availability of targeted services via specifically crafted queries.
CVE-2021-29108 1 Esri 1 Portal For Arcgis 2023-12-10 6.5 MEDIUM 8.8 HIGH
There is an privilege escalation vulnerability in organization-specific logins in Esri Portal for ArcGIS versions 10.9 and below that may allow a remote, authenticated attacker who is able to intercept and modify a SAML assertion to impersonate another account (XML Signature Wrapping Attack). In addition patching, Esri also strongly recommends as best practice for SAML assertions to be signed and encrypted.
CVE-2021-29106 1 Esri 1 Arcgis Server 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
A reflected Cross Site Scripting (XSS) vulnerability in Esri ArcGIS Server version 10.8.1 and below may allow a remote attacker able to convince a user to click on a crafted link which could potentially execute arbitrary JavaScript code in the user’s browser.
CVE-2021-29096 1 Esri 4 Arcgis Desktop, Arcgis Engine, Arcgis Pro and 1 more 2023-12-10 6.8 MEDIUM 7.8 HIGH
A use-after-free vulnerability when parsing a specially crafted file in Esri ArcReader, ArcGIS Desktop, ArcGIS Engine 10.8.1 (and earlier) and ArcGIS Pro 2.7 (and earlier) allows an unauthenticated attacker to achieve arbitrary code execution in the context of the current user.
CVE-2021-3012 1 Esri 1 Arcgis Enterprise 2023-12-10 3.5 LOW 5.4 MEDIUM
A cross-site scripting (XSS) vulnerability in the Document Link of documents in ESRI Enterprise before 10.9 allows remote authenticated users to inject arbitrary JavaScript code via a malicious HTML attribute such as onerror (in the URL field of the Parameters tab).
CVE-2021-29104 1 Esri 1 Arcgis Server 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
A stored Cross Site Scripting (XXS) vulnerability in ArcGIS Server Manager version 10.8.1 and below may allow a remote unauthenticated attacker to pass and store malicious strings in the ArcGIS Server Manager application.
CVE-2021-29097 1 Esri 4 Arcgis, Arcgis Desktop, Arcgis Pro and 1 more 2023-12-10 6.8 MEDIUM 7.8 HIGH
Multiple buffer overflow vulnerabilities when parsing a specially crafted file in Esri ArcReader, ArcGIS Desktop, ArcGIS Engine 10.8.1 (and earlier) and ArcGIS Pro 2.7 (and earlier) allow an unauthenticated attacker to achieve arbitrary code execution in the context of the current user.