Vulnerabilities (CVE)

Filtered by vendor Esri Subscribe
Filtered by product Arcgis Server
Total 24 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2021-29103 1 Esri 1 Arcgis Server 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
A reflected Cross Site Scripting (XXS) vulnerability in ArcGIS Server version 10.8.1 and below may allow a remote attacker able to convince a user to click on a crafted link which could potentially execute arbitrary JavaScript code in the user’s browser.
CVE-2021-29107 1 Esri 1 Arcgis Server 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
A stored Cross Site Scripting (XXS) vulnerability in ArcGIS Server Manager version 10.8.1 and below may allow a remote unauthenticated attacker to pass and store malicious strings in the ArcGIS Server Manager application.
CVE-2021-29099 1 Esri 1 Arcgis Server 2023-12-10 5.0 MEDIUM 5.3 MEDIUM
A SQL injection vulnerability exists in some configurations of ArcGIS Server versions 10.8.1 and earlier. Specially crafted web requests can expose information that is not intended to be disclosed (not customer datasets). Web Services that use file based data sources (file Geodatabase or Shape Files or tile cached services) are unaffected by this issue.
CVE-2020-35712 3 Esri, Linux, Microsoft 3 Arcgis Server, Linux Kernel, Windows 2023-12-10 9.3 HIGH 9.8 CRITICAL
Esri ArcGIS Server before 10.8 is vulnerable to SSRF in some configurations.