Lucene search

K

Arcgis Security Vulnerabilities

cve
cve

CVE-2005-1394

Format string vulnerability in ArcGIS for ESRI ArcInfo Workstation 9.0 allows local users to gain privileges via format string specifiers in the ARCHOME environment variable to (1) wservice or (2) lockmgr.

7AI Score

0.0004EPSS

2005-05-03 04:00 AM
21
cve
cve

CVE-2007-1770

Buffer overflow in the ArcSDE service (giomgr) in Environmental Systems Research Institute (ESRI) ArcGIS before 9.2 Service Pack 2, when using three tiered ArcSDE configurations, allows remote attackers to cause a denial of service (giomgr crash) and execute arbitrary code via long parameters in cr...

7.9AI Score

0.171EPSS

2007-03-30 01:19 AM
19
cve
cve

CVE-2007-4278

Stack-based buffer overflow in the giomgr process in ESRI ArcSDE service 9.2, as used with ArcGIS, allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a large number that requires more than 8 bytes to represent in ASCII, which triggers the overflow i...

8.1AI Score

0.093EPSS

2007-08-15 10:17 PM
23
cve
cve

CVE-2012-1661

ESRI ArcMap 9 and ArcGIS 10.0.2.3200 and earlier does not properly prompt users before executing embedded VBA macros, which allows user-assisted remote attackers to execute arbitrary VBA code via a crafted map (.mxd) file.

7.4AI Score

0.088EPSS

2022-10-03 04:15 PM
34
cve
cve

CVE-2012-4949

SQL injection vulnerability in ESRI ArcGIS 10.1 allows remote authenticated users to execute arbitrary SQL commands via the where parameter to a query URI for a REST service.

8.2AI Score

0.001EPSS

2012-11-14 12:30 PM
33
cve
cve

CVE-2013-5221

The mobile-upload feature in Esri ArcGIS for Server 10.1 through 10.2 allows remote authenticated users to upload .exe files by leveraging (1) publisher or (2) administrator privileges.

6.6AI Score

0.001EPSS

2013-09-24 10:35 AM
19
cve
cve

CVE-2013-5222

Multiple cross-site scripting (XSS) vulnerabilities in ESRI ArcGIS for Server 10.1 allow remote authenticated users to inject arbitrary web script or HTML via unspecified vectors.

5.4AI Score

0.001EPSS

2013-12-30 04:53 AM
18
cve
cve

CVE-2013-7231

Cross-site scripting (XSS) vulnerability in the Mobile Content Server in ESRI ArcGIS for Server 10.1 and 10.2 allows remote authenticated users to inject arbitrary web script or HTML via unspecified vectors, a different vulnerability than CVE-2013-5222.

5.4AI Score

0.001EPSS

2022-10-03 04:14 PM
18
cve
cve

CVE-2013-7232

SQL injection vulnerability in ESRI ArcGIS for Server through 10.2 allows remote attackers to execute arbitrary SQL commands via unspecified input to the map or feature service.

8.7AI Score

0.001EPSS

2022-10-03 04:14 PM
57
cve
cve

CVE-2021-29097

Multiple buffer overflow vulnerabilities when parsing a specially crafted file in Esri ArcReader, ArcGIS Desktop, ArcGIS Engine 10.8.1 (and earlier) and ArcGIS Pro 2.7 (and earlier) allow an unauthenticated attacker to achieve arbitrary code execution in the context of the current user.

7.8CVSS

8AI Score

0.004EPSS

2021-03-25 09:15 PM
39
3
cve
cve

CVE-2021-29098

Multiple uninitialized pointer vulnerabilities when parsing a specially crafted file in Esri ArcReader, ArcGIS Desktop, ArcGIS Engine 10.8.1 (and earlier) and ArcGIS Pro 2.7 (and earlier) allow an unauthenticated attacker to achieve arbitrary code execution in the context of the current user.

7.8CVSS

7.9AI Score

0.002EPSS

2021-03-25 09:15 PM
32
3