Vulnerabilities (CVE)

Filtered by vendor Esri Subscribe
Filtered by product Arcreader
Total 6 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2021-29118 1 Esri 1 Arcreader 2023-12-10 N/A 5.5 MEDIUM
An out-of-bounds read vulnerability exists when parsing a specially crafted file in Esri ArcReader 10.8.1 (and earlier) which allow an unauthenticated attacker to induce an information disclosure issue in the context of the current user.
CVE-2021-29117 1 Esri 1 Arcreader 2023-12-10 N/A 7.8 HIGH
A use-after-free vulnerability when parsing a specially crafted file in Esri ArcReader 10.8.1 (and earlier) allows an unauthenticated attacker to achieve arbitrary code execution in the context of the current user.
CVE-2021-29112 1 Esri 1 Arcreader 2023-12-10 N/A 5.5 MEDIUM
An out-of-bounds read vulnerability exists when parsing a specially crafted file in Esri ArcReader 10.8.1 (and earlier) which allow an unauthenticated attacker to induce an information disclosure issue in the context of the current user.
CVE-2021-29096 1 Esri 4 Arcgis Desktop, Arcgis Engine, Arcgis Pro and 1 more 2023-12-10 6.8 MEDIUM 7.8 HIGH
A use-after-free vulnerability when parsing a specially crafted file in Esri ArcReader, ArcGIS Desktop, ArcGIS Engine 10.8.1 (and earlier) and ArcGIS Pro 2.7 (and earlier) allows an unauthenticated attacker to achieve arbitrary code execution in the context of the current user.
CVE-2021-29097 1 Esri 4 Arcgis, Arcgis Desktop, Arcgis Pro and 1 more 2023-12-10 6.8 MEDIUM 7.8 HIGH
Multiple buffer overflow vulnerabilities when parsing a specially crafted file in Esri ArcReader, ArcGIS Desktop, ArcGIS Engine 10.8.1 (and earlier) and ArcGIS Pro 2.7 (and earlier) allow an unauthenticated attacker to achieve arbitrary code execution in the context of the current user.
CVE-2021-29098 1 Esri 4 Arcgis, Arcgis Desktop, Arcgis Pro and 1 more 2023-12-10 6.8 MEDIUM 7.8 HIGH
Multiple uninitialized pointer vulnerabilities when parsing a specially crafted file in Esri ArcReader, ArcGIS Desktop, ArcGIS Engine 10.8.1 (and earlier) and ArcGIS Pro 2.7 (and earlier) allow an unauthenticated attacker to achieve arbitrary code execution in the context of the current user.