Vulnerabilities (CVE)

Filtered by vendor Esri Subscribe
Total 84 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2021-29102 1 Esri 1 Arcgis Server 2023-12-10 6.4 MEDIUM 9.1 CRITICAL
A Server-Side Request Forgery (SSRF) vulnerability in ArcGIS Server Manager version 10.8.1 and below may allow a remote, unauthenticated attacker to forge GET requests to arbitrary URLs from the system, potentially leading to network enumeration or facilitating other attacks.
CVE-2021-29105 1 Esri 1 Arcgis Server 2023-12-10 3.5 LOW 5.4 MEDIUM
A stored Cross Site Scripting (XSS) vulnerability in Esri ArcGIS Server Services Directory version 10.8.1 and below may allow a remote authenticated attacker to pass and store malicious strings in the ArcGIS Services Directory.
CVE-2021-29100 1 Esri 1 Arcgis Earth 2023-12-10 6.8 MEDIUM 7.8 HIGH
A path traversal vulnerability exists in Esri ArcGIS Earth versions 1.11.0 and below which allows arbitrary file creation on an affected system through crafted input. An attacker could exploit this vulnerability to gain arbitrary code execution under security context of the user running ArcGIS Earth by inducing the user to upload a crafted file to an affected system.
CVE-2021-29103 1 Esri 1 Arcgis Server 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
A reflected Cross Site Scripting (XXS) vulnerability in ArcGIS Server version 10.8.1 and below may allow a remote attacker able to convince a user to click on a crafted link which could potentially execute arbitrary JavaScript code in the user’s browser.
CVE-2021-29107 1 Esri 1 Arcgis Server 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
A stored Cross Site Scripting (XXS) vulnerability in ArcGIS Server Manager version 10.8.1 and below may allow a remote unauthenticated attacker to pass and store malicious strings in the ArcGIS Server Manager application.
CVE-2021-29099 1 Esri 1 Arcgis Server 2023-12-10 5.0 MEDIUM 5.3 MEDIUM
A SQL injection vulnerability exists in some configurations of ArcGIS Server versions 10.8.1 and earlier. Specially crafted web requests can expose information that is not intended to be disclosed (not customer datasets). Web Services that use file based data sources (file Geodatabase or Shape Files or tile cached services) are unaffected by this issue.
CVE-2021-29098 1 Esri 4 Arcgis, Arcgis Desktop, Arcgis Pro and 1 more 2023-12-10 6.8 MEDIUM 7.8 HIGH
Multiple uninitialized pointer vulnerabilities when parsing a specially crafted file in Esri ArcReader, ArcGIS Desktop, ArcGIS Engine 10.8.1 (and earlier) and ArcGIS Pro 2.7 (and earlier) allow an unauthenticated attacker to achieve arbitrary code execution in the context of the current user.
CVE-2020-35712 3 Esri, Linux, Microsoft 3 Arcgis Server, Linux Kernel, Windows 2023-12-10 9.3 HIGH 9.8 CRITICAL
Esri ArcGIS Server before 10.8 is vulnerable to SSRF in some configurations.
CVE-2019-16193 1 Esri 1 Arcgis Enterprise 2023-12-10 3.5 LOW 5.4 MEDIUM
In ArcGIS Enterprise 10.6.1, a crafted IFRAME element can be used to trigger a Cross Frame Scripting (XFS) attack through the EDIT MY PROFILE feature.
CVE-2015-2002 1 Esri 1 Arcgisruntime Sdk 2023-12-10 7.5 HIGH 9.8 CRITICAL
The ESRI ArcGis Runtime SDK before 10.2.6-2 for Android might allow attackers to execute arbitrary code by leveraging a finalize method in a Serializable class that improperly passes an attacker-controlled pointer to a native function.
CVE-2014-9741 1 Esri 3 Arcgis For Desktop, Arcgis For Engine, Arcgis For Server 2023-12-10 4.3 MEDIUM N/A
Multiple cross-site scripting (XSS) vulnerabilities in ESRI ArcGIS for Desktop, ArcGIS for Engine, and ArcGIS for Server 10.2.2 and earlier allow remote attackers to inject arbitrary web script or HTML via unspecified vectors.
CVE-2014-5122 1 Esri 1 Arcgis For Server 2023-12-10 5.8 MEDIUM N/A
Open redirect vulnerability in ESRI ArcGIS for Server 10.1.1 allows remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via an unspecified parameter, related to login.
CVE-2014-5121 1 Esri 1 Arcgis For Server 2023-12-10 4.3 MEDIUM N/A
Multiple cross-site scripting (XSS) vulnerabilities in ESRI ArcGIS for Server 10.1.1 allow remote attackers to inject arbitrary web script or HTML via unspecified parameters.
CVE-2013-7232 1 Esri 1 Arcgis 2023-12-10 7.5 HIGH N/A
SQL injection vulnerability in ESRI ArcGIS for Server through 10.2 allows remote attackers to execute arbitrary SQL commands via unspecified input to the map or feature service.
CVE-2013-7231 1 Esri 1 Arcgis 2023-12-10 3.5 LOW N/A
Cross-site scripting (XSS) vulnerability in the Mobile Content Server in ESRI ArcGIS for Server 10.1 and 10.2 allows remote authenticated users to inject arbitrary web script or HTML via unspecified vectors, a different vulnerability than CVE-2013-5222.
CVE-2013-5221 1 Esri 1 Arcgis 2023-12-10 3.5 LOW N/A
The mobile-upload feature in Esri ArcGIS for Server 10.1 through 10.2 allows remote authenticated users to upload .exe files by leveraging (1) publisher or (2) administrator privileges.
CVE-2012-1661 1 Esri 2 Arcgis, Arcmap 2023-12-10 9.3 HIGH N/A
ESRI ArcMap 9 and ArcGIS 10.0.2.3200 and earlier does not properly prompt users before executing embedded VBA macros, which allows user-assisted remote attackers to execute arbitrary VBA code via a crafted map (.mxd) file.
CVE-2012-4949 1 Esri 1 Arcgis 2023-12-10 6.5 MEDIUM N/A
SQL injection vulnerability in ESRI ArcGIS 10.1 allows remote authenticated users to execute arbitrary SQL commands via the where parameter to a query URI for a REST service.
CVE-2013-5222 1 Esri 1 Arcgis 2023-12-10 3.5 LOW N/A
Multiple cross-site scripting (XSS) vulnerabilities in ESRI ArcGIS for Server 10.1 allow remote authenticated users to inject arbitrary web script or HTML via unspecified vectors.
CVE-2007-1770 1 Esri 1 Arcgis 2023-12-10 10.0 HIGH N/A
Buffer overflow in the ArcSDE service (giomgr) in Environmental Systems Research Institute (ESRI) ArcGIS before 9.2 Service Pack 2, when using three tiered ArcSDE configurations, allows remote attackers to cause a denial of service (giomgr crash) and execute arbitrary code via long parameters in crafted requests.