Lucene search

K

Esri Security Vulnerabilities

cve
cve

CVE-2021-29097

Multiple buffer overflow vulnerabilities when parsing a specially crafted file in Esri ArcReader, ArcGIS Desktop, ArcGIS Engine 10.8.1 (and earlier) and ArcGIS Pro 2.7 (and earlier) allow an unauthenticated attacker to achieve arbitrary code execution in the context of the current...

7.8CVSS

8AI Score

0.004EPSS

2021-03-25 09:15 PM
38
3
cve
cve

CVE-2021-29096

A use-after-free vulnerability when parsing a specially crafted file in Esri ArcReader, ArcGIS Desktop, ArcGIS Engine 10.8.1 (and earlier) and ArcGIS Pro 2.7 (and earlier) allows an unauthenticated attacker to achieve arbitrary code execution in the context of the current...

7.8CVSS

7.8AI Score

0.001EPSS

2021-03-25 07:15 PM
23
2
cve
cve

CVE-2021-29098

Multiple uninitialized pointer vulnerabilities when parsing a specially crafted file in Esri ArcReader, ArcGIS Desktop, ArcGIS Engine 10.8.1 (and earlier) and ArcGIS Pro 2.7 (and earlier) allow an unauthenticated attacker to achieve arbitrary code execution in the context of the current...

7.8CVSS

7.9AI Score

0.002EPSS

2021-03-25 09:15 PM
32
3
cve
cve

CVE-2024-25697

There is a Cross-site Scripting vulnerability in Portal for ArcGIS in versions <=11.1 that may allow a remote, authenticated attacker to create a crafted link which when opening an authenticated users bio page will render an image in the victims browser. The privileges required to execute this.....

5.4CVSS

6.5AI Score

0.0004EPSS

2024-04-04 06:15 PM
50
cve
cve

CVE-2024-25695

There is a Cross-site Scripting vulnerability in Portal for ArcGIS in versions <= 11.2 that may allow a remote, authenticated attacker to provide input that is not sanitized properly and is rendered in error messages. The are no privileges required to execute this...

7.2CVSS

6.5AI Score

0.0004EPSS

2024-04-04 06:15 PM
25
cve
cve

CVE-2024-25698

There is a reflected cross site scripting vulnerability in the home application in Esri Portal for ArcGIS 11.1 and below on Windows and Linux that allows a remote, unauthenticated attacker to create a crafted link which when clicked could potentially execute arbitrary JavaScript code in the...

6.1CVSS

6.6AI Score

0.0004EPSS

2024-04-04 06:15 PM
51
cve
cve

CVE-2024-25696

There is a Cross-site Scripting vulnerability in Portal for ArcGIS in versions <=11.0 that may allow a remote, authenticated attacker to create a crafted link which when accessing the page editor an image will render in the victim’s browser. The privileges required to execute this attack are...

4.8CVSS

6.5AI Score

0.0004EPSS

2024-04-04 06:15 PM
52
cve
cve

CVE-2014-9741

Multiple cross-site scripting (XSS) vulnerabilities in ESRI ArcGIS for Desktop, ArcGIS for Engine, and ArcGIS for Server 10.2.2 and earlier allow remote attackers to inject arbitrary web script or HTML via unspecified...

5.9AI Score

0.001EPSS

2022-10-03 04:20 PM
28
cve
cve

CVE-2021-29101

ArcGIS GeoEvent Server versions 10.8.1 and below has a read-only directory path traversal vulnerability that could allow an unauthenticated, remote attacker to perform directory traversal attacks and read arbitrary files on the...

7.5CVSS

7.5AI Score

0.004EPSS

2021-05-05 07:15 PM
33
3
cve
cve

CVE-2023-25838

There is SQL injection vulnerability in Esri ArcGIS Insights 2022.1 for ArcGIS Enterprise and that may allow a remote, authorized attacker to execute arbitrary SQL commands against the back-end database. The effort required to generate the crafted input required to exploit this issue is complex...

7.5CVSS

8AI Score

0.001EPSS

2023-07-19 04:15 PM
25
cve
cve

CVE-2014-5122

Open redirect vulnerability in ESRI ArcGIS for Server 10.1.1 allows remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via an unspecified parameter, related to...

7AI Score

0.003EPSS

2014-08-22 02:55 PM
21
cve
cve

CVE-2014-5121

Multiple cross-site scripting (XSS) vulnerabilities in ESRI ArcGIS for Server 10.1.1 allow remote attackers to inject arbitrary web script or HTML via unspecified...

5.9AI Score

0.002EPSS

2014-08-22 02:55 PM
23
cve
cve

CVE-2024-25692

There is a cross-site-request forgery vulnerability in Esri Portal for ArcGIS Versions 11.1 and below that may in some cases allow a remote, unauthenticated attacker to trick an authorized user into executing unwanted actions via a crafted form. The impact to Confidentiality and Integrity vectors.....

5.4CVSS

6.8AI Score

0.0004EPSS

2024-04-04 06:15 PM
48
cve
cve

CVE-2024-25690

There is an HTML injection vulnerability in Esri Portal for ArcGIS versions 11.1 and below that may allow a remote, unauthenticated attacker to create a crafted link which when clicked could render arbitrary HTML in the victim’s...

4.7CVSS

7AI Score

0.0004EPSS

2024-04-04 06:15 PM
48
cve
cve

CVE-2024-25693

There is a path traversal in Esri Portal for ArcGIS versions <= 11.2. Successful exploitation may allow a remote, authenticated attacker to traverse the file system to access files or execute code outside of the intended...

9.9CVSS

6.9AI Score

0.0004EPSS

2024-04-04 06:15 PM
57
cve
cve

CVE-2024-25699

There is a difficult to exploit improper authentication issue in the Home application for Esri Portal for ArcGIS versions 10.8.1 through 11.2 on Windows and Linux, and ArcGIS Enterprise 11.1 and below on Kubernetes which, under unique circumstances, could potentially allow a remote,...

8.5CVSS

7AI Score

0.0004EPSS

2024-04-04 06:15 PM
46
cve
cve

CVE-2024-25708

There is a stored Cross-site Scripting vulnerability in Esri Portal for ArcGIS Enterprise Web App Builder versions 10.8.1 – 10.9.1 that may allow a remote, authenticated attacker to create a crafted link which when clicked could potentially execute arbitrary JavaScript code in the victim’s...

4.8CVSS

6.5AI Score

0.0004EPSS

2024-04-04 06:15 PM
53
cve
cve

CVE-2021-29093

A use-after-free vulnerability when parsing a specially crafted file in Esri ArcGIS Server 10.8.1 (and earlier) allows an authenticated attacker with specialized permissions to achieve arbitrary code execution in the context of the service...

6.8CVSS

6.8AI Score

0.001EPSS

2021-03-25 09:15 PM
32
2
cve
cve

CVE-2021-29095

Multiple uninitialized pointer vulnerabilities when parsing a specially crafted file in Esri ArcGIS Server 10.8.1 (and earlier) allows an authenticated attacker with specialized permissions to achieve arbitrary code execution in the context of the service...

6.8CVSS

6.8AI Score

0.001EPSS

2021-03-25 09:15 PM
34
4
cve
cve

CVE-2021-29094

Multiple buffer overflow vulnerabilities when parsing a specially crafted file in Esri ArcGIS Server 10.8.1 (and earlier) allows an authenticated attacker with specialized permissions to achieve arbitrary code execution in the context of the service...

6.8CVSS

6.9AI Score

0.001EPSS

2021-03-25 09:15 PM
30
2
cve
cve

CVE-2023-25840

There is a Cross-site Scripting vulnerability in ArcGIS Server in versions 10.8.1 – 11.1 that may allow a remote, authenticated attacker to create a crafted link which onmouseover wont execute but could potentially render an image in the victims browser. The privileges required to execute this...

3.4CVSS

4.1AI Score

0.0005EPSS

2023-07-21 07:15 PM
20
cve
cve

CVE-2023-25841

There is a stored Cross-site Scripting vulnerability in Esri ArcGIS Server versions 10.8.1 – 11.0 on Windows and Linux platforms that may allow a remote, unauthenticated attacker to create crafted content which when clicked could potentially execute arbitrary JavaScript code in the victim’s...

6.1CVSS

6.3AI Score

0.001EPSS

2023-07-21 07:15 PM
24
cve
cve

CVE-2023-25833

There is an HTML injection vulnerability in Esri Portal for ArcGIS versions 11.0 and below that may allow a remote, authenticated attacker to create a crafted link which when clicked could render arbitrary HTML in the victim’s browser (no stateful change made or customer data...

5.4CVSS

5.4AI Score

0.001EPSS

2023-05-10 02:15 AM
23
cve
cve

CVE-2023-25832

There is a cross-site-request forgery vulnerability in Esri Portal for ArcGIS Versions 11.0 and below that may allow an attacker to trick an authorized user into executing unwanted...

8.8CVSS

8.5AI Score

0.001EPSS

2023-05-09 09:15 PM
32
cve
cve

CVE-2023-25837

There is a Cross-site Scripting vulnerability in Esri ArcGIS Enterprise Sites versions 10.8.1 – 10.9 that may allow a remote, authenticated attacker to create a crafted link which when clicked by a victim could potentially execute arbitrary JavaScript code in the target's browser. The privileges...

8.4CVSS

5.4AI Score

0.0005EPSS

2023-07-21 04:15 AM
25
cve
cve

CVE-2023-25835

There is a stored Cross-site Scripting vulnerability in Esri Portal for ArcGIS Enterprise Sites versions 10.8.1 – 11.1 that may allow a remote, authenticated attacker to create a crafted link that is stored in the site configuration which when clicked could potentially execute arbitrary JavaScript....

8.4CVSS

5.4AI Score

0.0005EPSS

2023-07-21 12:15 AM
18
cve
cve

CVE-2023-25836

There is a Cross-site Scripting vulnerability in Esri Portal Sites in versions 10.8.1 – 10.9 that may allow a remote, authenticated attacker to create a crafted link which when clicked could potentially execute arbitrary JavaScript code in the victims browser. The privileges required to execute...

5.4CVSS

5.5AI Score

0.0005EPSS

2023-07-21 04:15 AM
20
cve
cve

CVE-2021-29102

A Server-Side Request Forgery (SSRF) vulnerability in ArcGIS Server Manager version 10.8.1 and below may allow a remote, unauthenticated attacker to forge GET requests to arbitrary URLs from the system, potentially leading to network enumeration or facilitating other...

9.1CVSS

9.1AI Score

0.003EPSS

2021-07-11 02:15 AM
79
7
cve
cve

CVE-2021-29115

An information disclosure vulnerability in the ArcGIS Service Directory in Esri ArcGIS Enterprise versions 10.9.0 and below may allows a remote attacker to view hidden field names in feature layers. This issue may reveal field names, but not not disclose...

5.3CVSS

4.9AI Score

0.001EPSS

2021-12-07 11:15 AM
22
cve
cve

CVE-2021-29117

A use-after-free vulnerability when parsing a specially crafted file in Esri ArcReader 10.8.1 (and earlier) allows an unauthenticated attacker to achieve arbitrary code execution in the context of the current...

7.8CVSS

7.8AI Score

0.001EPSS

2022-08-12 07:15 PM
32
9
cve
cve

CVE-2021-29109

A reflected XSS vulnerability in Esri Portal for ArcGIS version 10.9 and below may allow a remote attacker able to convince a user to click on a crafted link which could potentially execute arbitrary JavaScript code in the user’s...

6.1CVSS

6.2AI Score

0.001EPSS

2021-10-01 03:15 PM
28
cve
cve

CVE-2021-29105

A stored Cross Site Scripting (XSS) vulnerability in Esri ArcGIS Server Services Directory version 10.8.1 and below may allow a remote authenticated attacker to pass and store malicious strings in the ArcGIS Services...

5.4CVSS

5AI Score

0.001EPSS

2021-07-11 02:15 AM
87
9
cve
cve

CVE-2021-29106

A reflected Cross Site Scripting (XSS) vulnerability in Esri ArcGIS Server version 10.8.1 and below may allow a remote attacker able to convince a user to click on a crafted link which could potentially execute arbitrary JavaScript code in the user’s...

6.1CVSS

6AI Score

0.001EPSS

2021-07-10 03:15 PM
63
10
cve
cve

CVE-2021-29104

A stored Cross Site Scripting (XXS) vulnerability in ArcGIS Server Manager version 10.8.1 and below may allow a remote unauthenticated attacker to pass and store malicious strings in the ArcGIS Server Manager...

6.1CVSS

6.1AI Score

0.001EPSS

2021-07-11 02:15 AM
83
10
cve
cve

CVE-2022-38186

There is a reflected XSS vulnerability in Esri Portal for ArcGIS versions 10.8.1 and below which may allow a remote attacker able to convince a user to click on a crafted link which could potentially execute arbitrary JavaScript code in the victim’s...

6.1CVSS

6.2AI Score

0.001EPSS

2022-08-15 09:15 PM
58
8
cve
cve

CVE-2021-29116

A stored Cross Site Scripting (XSS) vulnerability in Esri ArcGIS Server feature services versions 10.8.1 and 10.9 (only) feature services may allow a remote, unauthenticated attacker to pass and store malicious strings via crafted queries which when accessed could potentially execute arbitrary...

6.1CVSS

6AI Score

0.001EPSS

2021-12-07 11:15 AM
16
cve
cve

CVE-2021-29113

A remote file inclusion vulnerability in the ArcGIS Server help documentation may allow a remote, unauthenticated attacker to inject attacker supplied html into a...

4.7CVSS

4.8AI Score

0.001EPSS

2021-12-07 11:15 AM
34
cve
cve

CVE-2021-29103

A reflected Cross Site Scripting (XXS) vulnerability in ArcGIS Server version 10.8.1 and below may allow a remote attacker able to convince a user to click on a crafted link which could potentially execute arbitrary JavaScript code in the user’s...

6.1CVSS

6.2AI Score

0.001EPSS

2021-07-11 02:15 AM
81
9
cve
cve

CVE-2021-29114

A SQL injection vulnerability in feature services provided by Esri ArcGIS Server 10.9 and below allows a remote, unauthenticated attacker to impact the confidentiality, integrity and availability of targeted services via specifically crafted...

9.8CVSS

9.7AI Score

0.001EPSS

2021-12-07 11:15 AM
40
cve
cve

CVE-2021-29107

A stored Cross Site Scripting (XXS) vulnerability in ArcGIS Server Manager version 10.8.1 and below may allow a remote unauthenticated attacker to pass and store malicious strings in the ArcGIS Server Manager...

6.1CVSS

6.1AI Score

0.001EPSS

2021-07-10 03:15 PM
54
12
cve
cve

CVE-2021-29100

A path traversal vulnerability exists in Esri ArcGIS Earth versions 1.11.0 and below which allows arbitrary file creation on an affected system through crafted input. An attacker could exploit this vulnerability to gain arbitrary code execution under security context of the user running ArcGIS...

7.8CVSS

7.9AI Score

0.001EPSS

2021-05-05 04:15 PM
21
4
cve
cve

CVE-2021-29110

Stored cross-site scripting (XSS) issue in Esri Portal for ArcGIS may allow a remote unauthenticated attacker to pass and store malicious strings in the home...

5.4CVSS

5.3AI Score

0.001EPSS

2021-10-01 03:15 PM
22
cve
cve

CVE-2021-29099

A SQL injection vulnerability exists in some configurations of ArcGIS Server versions 10.8.1 and earlier. Specially crafted web requests can expose information that is not intended to be disclosed (not customer datasets). Web Services that use file based data sources (file Geodatabase or Shape...

5.3CVSS

5.6AI Score

0.001EPSS

2021-06-07 12:15 PM
18
2
cve
cve

CVE-2022-38210

There is a reflected HTML injection vulnerability in Esri Portal for ArcGIS versions 10.9.1 and below that may allow a remote, unauthenticated attacker to create a crafted link which when clicked could render arbitrary HTML in the victim’s...

6.1CVSS

6.3AI Score

0.001EPSS

2022-12-29 08:15 PM
30
cve
cve

CVE-2021-29108

There is an privilege escalation vulnerability in organization-specific logins in Esri Portal for ArcGIS versions 10.9 and below that may allow a remote, authenticated attacker who is able to intercept and modify a SAML assertion to impersonate another account (XML Signature Wrapping Attack). In...

8.8CVSS

8.7AI Score

0.003EPSS

2021-10-01 03:15 PM
18
cve
cve

CVE-2023-25848

ArcGIS Enterprise Server versions 11.0 and below have an information disclosure vulnerability where a remote, unauthorized attacker may submit a crafted query that may result in a low severity information disclosure issue. The information disclosed is limited to a single attribute in a database...

5.3CVSS

5AI Score

0.0005EPSS

2023-08-25 07:15 PM
16
cve
cve

CVE-2023-25839

There is SQL injection vulnerability in Esri ArcGIS Insights Desktop for Mac and Windows version 2022.1 that may allow a local, authorized attacker to execute arbitrary SQL commands against the back-end database. The effort required to generate the crafted input required to exploit this issue is...

7CVSS

7.2AI Score

0.0004EPSS

2023-07-19 04:15 PM
32
cve
cve

CVE-2022-38184

There is an improper access control vulnerability in Portal for ArcGIS versions 10.8.1 and below which could allow a remote, unauthenticated attacker to access an API that may induce Esri Portal for ArcGIS to read arbitrary...

7.5CVSS

7.5AI Score

0.002EPSS

2022-08-16 06:15 PM
424
4
cve
cve

CVE-2022-38191

There is an HTML injection issue in Esri Portal for ArcGIS versions 10.9.0 and below which may allow a remote, authenticated attacker to inject HTML into some locations in the home...

6.1CVSS

5.5AI Score

0.001EPSS

2022-08-15 09:15 PM
28
6
cve
cve

CVE-2023-25834

Changes to user permissions in Portal for ArcGIS 10.9.1 and below are incompletely applied in specific use cases. This issue may allow users to access content that they are no longer privileged to...

5.4CVSS

5.4AI Score

0.001EPSS

2023-05-09 04:15 PM
11
Total number of security vulnerabilities94