Lucene search

K

ArcGIS Enterprise Security Vulnerabilities

cve
cve

CVE-2024-25708

There is a stored Cross-site Scripting vulnerability in Esri Portal for ArcGIS Enterprise Web App Builder versions 10.8.1 – 10.9.1 that may allow a remote, authenticated attacker to create a crafted link which when clicked could potentially execute arbitrary JavaScript code in the victim’s...

4.8CVSS

7AI Score

0.0004EPSS

2024-04-04 06:15 PM
53
cve
cve

CVE-2024-25693

There is a path traversal in Esri Portal for ArcGIS versions <= 11.2. Successful exploitation may allow a remote, authenticated attacker to traverse the file system to access files or execute code outside of the intended...

9.9CVSS

7.5AI Score

0.0004EPSS

2024-04-04 06:15 PM
55
cve
cve

CVE-2024-25692

There is a cross-site-request forgery vulnerability in Esri Portal for ArcGIS Versions 11.1 and below that may in some cases allow a remote, unauthenticated attacker to trick an authorized user into executing unwanted actions via a crafted form. The impact to Confidentiality and Integrity vectors.....

5.4CVSS

7.4AI Score

0.0004EPSS

2024-04-04 06:15 PM
48
cve
cve

CVE-2024-25690

There is an HTML injection vulnerability in Esri Portal for ArcGIS versions 11.1 and below that may allow a remote, unauthenticated attacker to create a crafted link which when clicked could render arbitrary HTML in the victim’s...

4.7CVSS

7.6AI Score

0.0004EPSS

2024-04-04 06:15 PM
48
cve
cve

CVE-2023-25838

There is SQL injection vulnerability in Esri ArcGIS Insights 2022.1 for ArcGIS Enterprise and that may allow a remote, authorized attacker to execute arbitrary SQL commands against the back-end database. The effort required to generate the crafted input required to exploit this issue is complex...

7.5CVSS

8AI Score

0.001EPSS

2023-07-19 04:15 PM
25
cve
cve

CVE-2022-38210

There is a reflected HTML injection vulnerability in Esri Portal for ArcGIS versions 10.9.1 and below that may allow a remote, unauthenticated attacker to create a crafted link which when clicked could render arbitrary HTML in the victim’s...

6.1CVSS

6.4AI Score

0.001EPSS

2022-12-29 08:15 PM
30
cve
cve

CVE-2022-38212

Protections against potential Server-Side Request Forgery (SSRF) vulnerabilities in Esri Portal for ArcGIS versions 10.8.1 and below were not fully honored and may allow a remote, unauthenticated attacker to forge requests to arbitrary URLs from the system, potentially leading to network...

7.5CVSS

7.8AI Score

0.002EPSS

2022-12-29 08:15 PM
31
cve
cve

CVE-2022-38207

There is a reflected XSS vulnerability in Esri Portal for ArcGIS versions 10.8.1 and 10.7.1 which may allow a remote remote, unauthenticated attacker to create a crafted link which when clicked which could execute arbitrary JavaScript code in the victim’s...

6.1CVSS

6.2AI Score

0.001EPSS

2022-12-29 08:15 PM
33
cve
cve

CVE-2022-38205

In some non-default installations of Esri Portal for ArcGIS versions 10.9.1 and below, a directory traversal issue may allow a remote, unauthenticated attacker to traverse the file system and lead to the disclosure of sensitive data (not customer-published...

7.5CVSS

7.5AI Score

0.002EPSS

2022-12-29 08:15 PM
36
cve
cve

CVE-2022-38204

There is a reflected XSS vulnerability in Esri Portal for ArcGIS versions 10.8.1 and 10.7.1 which may allow a remote, unauthenticated attacker to create a crafted link which when clicked could potentially execute arbitrary JavaScript code in the victim’s...

6.1CVSS

6.2AI Score

0.001EPSS

2022-12-29 08:15 PM
29
cve
cve

CVE-2022-38206

There is a reflected XSS vulnerability in Esri Portal for ArcGIS versions 10.9.1 and below which may allow a remote remote, unauthenticated attacker to create a crafted link which when clicked could execute arbitrary JavaScript code in the victim’s...

6.1CVSS

6.2AI Score

0.001EPSS

2022-12-29 08:15 PM
31
cve
cve

CVE-2022-38208

There is an unvalidated redirect vulnerability in Esri Portal for ArcGIS 11 and below that may allow a remote, unauthenticated attacker to craft a URL that could redirect a victim to an arbitrary website, simplifying phishing...

6.1CVSS

6.3AI Score

0.001EPSS

2022-12-29 08:15 PM
32
cve
cve

CVE-2022-38211

Protections against potential Server-Side Request Forgery (SSRF) vulnerabilities in Esri Portal for ArcGIS versions 10.9.1 and below were not fully honored and may allow a remote, unauthenticated attacker to forge requests to arbitrary URLs from the system, potentially leading to network...

7.5CVSS

7.8AI Score

0.002EPSS

2022-12-29 08:15 PM
32
cve
cve

CVE-2022-38200

A cross site scripting vulnerability exists in some map service configurations of ArcGIS Server versions 10.8.1 and 10.7.1. Specifically crafted web requests can execute arbitrary JavaScript in the context of the victim's...

6.1CVSS

6.1AI Score

0.001EPSS

2022-10-25 05:15 PM
32
6
cve
cve

CVE-2022-38184

There is an improper access control vulnerability in Portal for ArcGIS versions 10.8.1 and below which could allow a remote, unauthenticated attacker to access an API that may induce Esri Portal for ArcGIS to read arbitrary...

7.5CVSS

7.5AI Score

0.002EPSS

2022-08-16 06:15 PM
423
4
cve
cve

CVE-2022-38189

A stored Cross Site Scripting (XSS) vulnerability in Esri Portal for ArcGIS may allow a remote, authenticated attacker to pass and store malicious strings via crafted queries which when accessed could potentially execute arbitrary JavaScript code in the user’s...

5.4CVSS

5.3AI Score

0.001EPSS

2022-08-16 06:15 PM
34
3
cve
cve

CVE-2022-38194

In Esri Portal for ArcGIS versions 10.8.1, a system property is not properly encrypted. This may lead to a local user reading sensitive information from a properties...

5.5CVSS

5.3AI Score

0.0004EPSS

2022-08-16 05:15 PM
25
3
cve
cve

CVE-2022-38192

A stored Cross Site Scripting (XSS) vulnerability in Esri Portal for ArcGIS may allow a remote, authenticated attacker to pass and store malicious strings via crafted queries which when accessed could potentially execute arbitrary JavaScript code in the user’s...

5.4CVSS

5.3AI Score

0.001EPSS

2022-08-16 05:15 PM
28
10
cve
cve

CVE-2022-38193

There is a code injection vulnerability in Esri Portal for ArcGIS versions 10.8.1 and below that may allow a remote, unauthenticated attacker to pass strings which could potentially cause arbitrary code...

9.6CVSS

9.6AI Score

0.003EPSS

2022-08-16 05:15 PM
43
5
cve
cve

CVE-2022-38188

There is a reflected XSS vulnerability in Esri Portal for ArcGIS versions 10.9.1 which may allow a remote attacker able to convince a user to click on a crafted link which could potentially execute arbitrary JavaScript code in the victim’s...

6.1CVSS

6.1AI Score

0.001EPSS

2022-08-15 09:15 PM
31
8
cve
cve

CVE-2022-38191

There is an HTML injection issue in Esri Portal for ArcGIS versions 10.9.0 and below which may allow a remote, authenticated attacker to inject HTML into some locations in the home...

5.4CVSS

5.5AI Score

0.001EPSS

2022-08-15 09:15 PM
28
6
cve
cve

CVE-2022-38187

Prior to version 10.9.0, the sharing/rest/content/features/analyze endpoint is always accessible to anonymous users, which could allow an unauthenticated attacker to induce Esri Portal for ArcGIS to read arbitrary...

7.5CVSS

7.6AI Score

0.001EPSS

2022-08-15 09:15 PM
31
8
cve
cve

CVE-2022-38186

There is a reflected XSS vulnerability in Esri Portal for ArcGIS versions 10.8.1 and below which may allow a remote attacker able to convince a user to click on a crafted link which could potentially execute arbitrary JavaScript code in the victim’s...

6.1CVSS

6.1AI Score

0.001EPSS

2022-08-15 09:15 PM
57
8
cve
cve

CVE-2022-38190

A stored Cross Site Scripting (XSS) vulnerability in Esri Portal for ArcGIS configurable apps may allow a remote, unauthenticated attacker to pass and store malicious strings via crafted queries which when accessed could potentially execute arbitrary JavaScript code in the user’s...

6.1CVSS

6AI Score

0.001EPSS

2022-08-15 09:15 PM
33
8
cve
cve

CVE-2021-29115

An information disclosure vulnerability in the ArcGIS Service Directory in Esri ArcGIS Enterprise versions 10.9.0 and below may allows a remote attacker to view hidden field names in feature layers. This issue may reveal field names, but not not disclose...

5.3CVSS

5AI Score

0.001EPSS

2021-12-07 11:15 AM
21
cve
cve

CVE-2021-29114

A SQL injection vulnerability in feature services provided by Esri ArcGIS Server 10.9 and below allows a remote, unauthenticated attacker to impact the confidentiality, integrity and availability of targeted services via specifically crafted...

9.8CVSS

9.7AI Score

0.001EPSS

2021-12-07 11:15 AM
40
cve
cve

CVE-2021-29116

A stored Cross Site Scripting (XSS) vulnerability in Esri ArcGIS Server feature services versions 10.8.1 and 10.9 (only) feature services may allow a remote, unauthenticated attacker to pass and store malicious strings via crafted queries which when accessed could potentially execute arbitrary...

6.1CVSS

6AI Score

0.001EPSS

2021-12-07 11:15 AM
16
cve
cve

CVE-2021-29113

A remote file inclusion vulnerability in the ArcGIS Server help documentation may allow a remote, unauthenticated attacker to inject attacker supplied html into a...

4.7CVSS

4.9AI Score

0.001EPSS

2021-12-07 11:15 AM
34
cve
cve

CVE-2021-29110

Stored cross-site scripting (XSS) issue in Esri Portal for ArcGIS may allow a remote unauthenticated attacker to pass and store malicious strings in the home...

5.4CVSS

5.3AI Score

0.001EPSS

2021-10-01 03:15 PM
22
cve
cve

CVE-2021-29109

A reflected XSS vulnerability in Esri Portal for ArcGIS version 10.9 and below may allow a remote attacker able to convince a user to click on a crafted link which could potentially execute arbitrary JavaScript code in the user’s...

6.1CVSS

6.1AI Score

0.001EPSS

2021-10-01 03:15 PM
27
cve
cve

CVE-2021-29108

There is an privilege escalation vulnerability in organization-specific logins in Esri Portal for ArcGIS versions 10.9 and below that may allow a remote, authenticated attacker who is able to intercept and modify a SAML assertion to impersonate another account (XML Signature Wrapping Attack). In...

8.8CVSS

8.7AI Score

0.003EPSS

2021-10-01 03:15 PM
18
cve
cve

CVE-2021-29105

A stored Cross Site Scripting (XSS) vulnerability in Esri ArcGIS Server Services Directory version 10.8.1 and below may allow a remote authenticated attacker to pass and store malicious strings in the ArcGIS Services...

5.4CVSS

5AI Score

0.001EPSS

2021-07-11 02:15 AM
87
9
cve
cve

CVE-2021-29104

A stored Cross Site Scripting (XXS) vulnerability in ArcGIS Server Manager version 10.8.1 and below may allow a remote unauthenticated attacker to pass and store malicious strings in the ArcGIS Server Manager...

6.1CVSS

6.1AI Score

0.001EPSS

2021-07-11 02:15 AM
83
10
cve
cve

CVE-2021-29102

A Server-Side Request Forgery (SSRF) vulnerability in ArcGIS Server Manager version 10.8.1 and below may allow a remote, unauthenticated attacker to forge GET requests to arbitrary URLs from the system, potentially leading to network enumeration or facilitating other...

9.1CVSS

9.2AI Score

0.003EPSS

2021-07-11 02:15 AM
79
7
cve
cve

CVE-2021-29103

A reflected Cross Site Scripting (XXS) vulnerability in ArcGIS Server version 10.8.1 and below may allow a remote attacker able to convince a user to click on a crafted link which could potentially execute arbitrary JavaScript code in the user’s...

6.1CVSS

6.2AI Score

0.001EPSS

2021-07-11 02:15 AM
81
9
cve
cve

CVE-2021-29106

A reflected Cross Site Scripting (XSS) vulnerability in Esri ArcGIS Server version 10.8.1 and below may allow a remote attacker able to convince a user to click on a crafted link which could potentially execute arbitrary JavaScript code in the user’s...

6.1CVSS

6AI Score

0.001EPSS

2021-07-10 03:15 PM
62
10
cve
cve

CVE-2021-29107

A stored Cross Site Scripting (XXS) vulnerability in ArcGIS Server Manager version 10.8.1 and below may allow a remote unauthenticated attacker to pass and store malicious strings in the ArcGIS Server Manager...

6.1CVSS

6.1AI Score

0.001EPSS

2021-07-10 03:15 PM
54
12
cve
cve

CVE-2021-29099

A SQL injection vulnerability exists in some configurations of ArcGIS Server versions 10.8.1 and earlier. Specially crafted web requests can expose information that is not intended to be disclosed (not customer datasets). Web Services that use file based data sources (file Geodatabase or Shape...

5.3CVSS

5.7AI Score

0.001EPSS

2021-06-07 12:15 PM
18
2
cve
cve

CVE-2021-29095

Multiple uninitialized pointer vulnerabilities when parsing a specially crafted file in Esri ArcGIS Server 10.8.1 (and earlier) allows an authenticated attacker with specialized permissions to achieve arbitrary code execution in the context of the service...

6.8CVSS

6.8AI Score

0.001EPSS

2021-03-25 09:15 PM
34
4
cve
cve

CVE-2021-29093

A use-after-free vulnerability when parsing a specially crafted file in Esri ArcGIS Server 10.8.1 (and earlier) allows an authenticated attacker with specialized permissions to achieve arbitrary code execution in the context of the service...

6.8CVSS

6.8AI Score

0.001EPSS

2021-03-25 09:15 PM
32
2
cve
cve

CVE-2021-29094

Multiple buffer overflow vulnerabilities when parsing a specially crafted file in Esri ArcGIS Server 10.8.1 (and earlier) allows an authenticated attacker with specialized permissions to achieve arbitrary code execution in the context of the service...

6.8CVSS

7AI Score

0.001EPSS

2021-03-25 09:15 PM
30
2