Lucene search

K

Arcgis Server Security Vulnerabilities

cve
cve

CVE-2014-5121

Multiple cross-site scripting (XSS) vulnerabilities in ESRI ArcGIS for Server 10.1.1 allow remote attackers to inject arbitrary web script or HTML via unspecified parameters.

5.9AI Score

0.002EPSS

2014-08-22 02:55 PM
23
cve
cve

CVE-2014-5122

Open redirect vulnerability in ESRI ArcGIS for Server 10.1.1 allows remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via an unspecified parameter, related to login.

7AI Score

0.003EPSS

2014-08-22 02:55 PM
21
cve
cve

CVE-2014-9741

Multiple cross-site scripting (XSS) vulnerabilities in ESRI ArcGIS for Desktop, ArcGIS for Engine, and ArcGIS for Server 10.2.2 and earlier allow remote attackers to inject arbitrary web script or HTML via unspecified vectors.

5.9AI Score

0.001EPSS

2022-10-03 04:20 PM
28
cve
cve

CVE-2020-35712

Esri ArcGIS Server before 10.8 is vulnerable to SSRF in some configurations.

9.8CVSS

9.3AI Score

0.002EPSS

2020-12-26 12:15 AM
73
7
cve
cve

CVE-2021-29093

A use-after-free vulnerability when parsing a specially crafted file in Esri ArcGIS Server 10.8.1 (and earlier) allows an authenticated attacker with specialized permissions to achieve arbitrary code execution in the context of the service account.

6.8CVSS

6.8AI Score

0.001EPSS

2021-03-25 09:15 PM
32
2
cve
cve

CVE-2021-29094

Multiple buffer overflow vulnerabilities when parsing a specially crafted file in Esri ArcGIS Server 10.8.1 (and earlier) allows an authenticated attacker with specialized permissions to achieve arbitrary code execution in the context of the service account.

6.8CVSS

6.9AI Score

0.001EPSS

2021-03-25 09:15 PM
30
2
cve
cve

CVE-2021-29095

Multiple uninitialized pointer vulnerabilities when parsing a specially crafted file in Esri ArcGIS Server 10.8.1 (and earlier) allows an authenticated attacker with specialized permissions to achieve arbitrary code execution in the context of the service account.

6.8CVSS

6.8AI Score

0.001EPSS

2021-03-25 09:15 PM
34
4
cve
cve

CVE-2021-29099

A SQL injection vulnerability exists in some configurations of ArcGIS Server versions 10.8.1 and earlier. Specially crafted web requests can expose information that is not intended to be disclosed (not customer datasets). Web Services that use file based data sources (file Geodatabase or Shape File...

5.3CVSS

5.6AI Score

0.001EPSS

2021-06-07 12:15 PM
18
2
cve
cve

CVE-2021-29102

A Server-Side Request Forgery (SSRF) vulnerability in ArcGIS Server Manager version 10.8.1 and below may allow a remote, unauthenticated attacker to forge GET requests to arbitrary URLs from the system, potentially leading to network enumeration or facilitating other attacks.

9.1CVSS

9.1AI Score

0.003EPSS

2021-07-11 02:15 AM
79
7
cve
cve

CVE-2021-29103

A reflected Cross Site Scripting (XXS) vulnerability in ArcGIS Server version 10.8.1 and below may allow a remote attacker able to convince a user to click on a crafted link which could potentially execute arbitrary JavaScript code in the user’s browser.

6.1CVSS

6.2AI Score

0.001EPSS

2021-07-11 02:15 AM
81
9
cve
cve

CVE-2021-29104

A stored Cross Site Scripting (XXS) vulnerability in ArcGIS Server Manager version 10.8.1 and below may allow a remote unauthenticated attacker to pass and store malicious strings in the ArcGIS Server Manager application.

6.1CVSS

6.1AI Score

0.001EPSS

2021-07-11 02:15 AM
83
10
cve
cve

CVE-2021-29105

A stored Cross Site Scripting (XSS) vulnerability in Esri ArcGIS Server Services Directory version 10.8.1 and below may allow a remote authenticated attacker to pass and store malicious strings in the ArcGIS Services Directory.

5.4CVSS

5AI Score

0.001EPSS

2021-07-11 02:15 AM
87
9
cve
cve

CVE-2021-29106

A reflected Cross Site Scripting (XSS) vulnerability in Esri ArcGIS Server version 10.8.1 and below may allow a remote attacker able to convince a user to click on a crafted link which could potentially execute arbitrary JavaScript code in the user’s browser.

6.1CVSS

6AI Score

0.001EPSS

2021-07-10 03:15 PM
63
10
cve
cve

CVE-2021-29107

A stored Cross Site Scripting (XXS) vulnerability in ArcGIS Server Manager version 10.8.1 and below may allow a remote unauthenticated attacker to pass and store malicious strings in the ArcGIS Server Manager application.

6.1CVSS

6.1AI Score

0.001EPSS

2021-07-10 03:15 PM
54
12
cve
cve

CVE-2021-29113

A remote file inclusion vulnerability in the ArcGIS Server help documentation may allow a remote, unauthenticated attacker to inject attacker supplied html into a page.

4.7CVSS

4.8AI Score

0.001EPSS

2021-12-07 11:15 AM
34
cve
cve

CVE-2021-29114

A SQL injection vulnerability in feature services provided by Esri ArcGIS Server 10.9 and below allows a remote, unauthenticated attacker to impact the confidentiality, integrity and availability of targeted services via specifically crafted queries.

9.8CVSS

9.7AI Score

0.001EPSS

2021-12-07 11:15 AM
40
cve
cve

CVE-2021-29116

A stored Cross Site Scripting (XSS) vulnerability in Esri ArcGIS Server feature services versions 10.8.1 and 10.9 (only) feature services may allow a remote, unauthenticated attacker to pass and store malicious strings via crafted queries which when accessed could potentially execute arbitrary Java...

6.1CVSS

6AI Score

0.001EPSS

2021-12-07 11:15 AM
16
cve
cve

CVE-2022-38195

There is as reflected cross site scripting issue in Esri ArcGIS Server versions 10.9.1 and below which may allow a remote unauthorized attacker able to convince a user to click on a crafted link which could potentially execute arbitrary JavaScript code in the victim’s browser.

6.1CVSS

6.2AI Score

0.001EPSS

2022-10-25 05:15 PM
43
4
cve
cve

CVE-2022-38196

Esri ArcGIS Server versions 10.9.1 and prior have a path traversal vulnerability that may result in a denial of service by allowing a remote, authenticated attacker to overwrite internal ArcGIS Server directory.

8.1CVSS

7.7AI Score

0.002EPSS

2022-10-25 05:15 PM
37
4
cve
cve

CVE-2022-38197

Esri ArcGIS Server versions 10.9.1 and below have an unvalidated redirect issue that may allow a remote, unauthenticated attacker to phish a user into accessing an attacker controlled website via a crafted query parameter.

6.1CVSS

6.2AI Score

0.001EPSS

2022-10-25 05:15 PM
33
6
cve
cve

CVE-2022-38198

There is a reflected cross site scripting issue in the Esri ArcGIS Server services directory versions 10.9.1 and below that may allow a remote, unauthenticated attacker to convince a user to click on a crafted link which could potentially execute arbitrary JavaScript code in the victim’s browser.

6.1CVSS

6.3AI Score

0.001EPSS

2022-10-25 05:15 PM
31
6
cve
cve

CVE-2022-38199

A remote file download issue can occur in some capabilities of Esri ArcGIS Server web services that may in some edge cases allow a remote, unauthenticated attacker to induce an unsuspecting victim to launch a process in the victim's PATH environment. Current browsers provide users with warnings aga...

6.1CVSS

6.3AI Score

0.001EPSS

2022-10-25 05:15 PM
36
6
cve
cve

CVE-2022-38200

A cross site scripting vulnerability exists in some map service configurations of ArcGIS Server versions 10.8.1 and 10.7.1. Specifically crafted web requests can execute arbitrary JavaScript in the context of the victim's browser.

6.1CVSS

6.3AI Score

0.001EPSS

2022-10-25 05:15 PM
33
6
cve
cve

CVE-2022-38202

There is a path traversal vulnerability in Esri ArcGIS Server versions 10.9.1 and below. Successful exploitation may allow a remote, unauthenticated attacker traverse the file system to access files outside of the intended directory on ArcGIS Server. This could lead to the disclosure of sensitive s...

7.5CVSS

7.3AI Score

0.002EPSS

2022-12-28 05:15 PM
49
cve
cve

CVE-2023-25840

There is a Cross-site Scripting vulnerability in ArcGIS Server in versions 10.8.1 – 11.1 that may allow a remote, authenticated attacker to create a crafted link which onmouseover wont execute but could potentially render an image in the victims browser. The privileges required to execute this atta...

3.4CVSS

4.1AI Score

0.001EPSS

2023-07-21 07:15 PM
21
cve
cve

CVE-2023-25841

There is a stored Cross-site Scripting vulnerability in Esri ArcGIS Server versions 10.8.1 – 11.0 on Windows and Linux platforms that may allow a remote, unauthenticated attacker to create crafted content which when clicked could potentially execute arbitrary JavaScript code in the victim’s browser...

6.1CVSS

6.3AI Score

0.001EPSS

2023-07-21 07:15 PM
24
cve
cve

CVE-2023-25848

ArcGIS Enterprise Server versions 11.0 and below have an information disclosure vulnerability where a remote, unauthorized attacker may submit a crafted query that may result in a low severity information disclosure issue. The information disclosed is limited to a single attribute in a database con...

5.3CVSS

5AI Score

0.0005EPSS

2023-08-25 07:15 PM
16