Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Esri Subscribe
Total 69 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-38193 1 Esri 1 Portal For Arcgis 2023-02-10 N/A 9.6 CRITICAL
There is a code injection vulnerability in Esri Portal for ArcGIS versions 10.8.1 and below that may allow a remote, unauthenticated attacker to pass strings which could potentially cause arbitrary code execution.
CVE-2022-38203 1 Esri 1 Portal For Arcgis 2023-01-09 N/A 7.5 HIGH
Protections against potential Server-Side Request Forgery (SSRF) vulnerabilities in Esri Portal for ArcGIS versions 10.8.1 and below were not fully honored and may allow a remote, unauthenticated attacker to forge requests to arbitrary URLs from the system, potentially leading to network enumeration or reading from hosts inside the network perimeter, a different issue than CVE-2022-38211 and CVE-2022-38212.
CVE-2022-38210 1 Esri 1 Portal For Arcgis 2023-01-09 N/A 6.1 MEDIUM
There is a reflected HTML injection vulnerability in Esri Portal for ArcGIS versions 10.9.1 and below that may allow a remote, unauthenticated attacker to create a crafted link which when clicked could render arbitrary HTML in the victim’s browser.
CVE-2022-38211 1 Esri 1 Portal For Arcgis 2023-01-09 N/A 7.5 HIGH
Protections against potential Server-Side Request Forgery (SSRF) vulnerabilities in Esri Portal for ArcGIS versions 10.9.1 and below were not fully honored and may allow a remote, unauthenticated attacker to forge requests to arbitrary URLs from the system, potentially leading to network enumeration or reading from hosts inside the network perimeter, a different issue than CVE-2022-38211 and CVE-2022-38212.
CVE-2022-38212 1 Esri 1 Portal For Arcgis 2023-01-09 N/A 7.5 HIGH
Protections against potential Server-Side Request Forgery (SSRF) vulnerabilities in Esri Portal for ArcGIS versions 10.8.1 and below were not fully honored and may allow a remote, unauthenticated attacker to forge requests to arbitrary URLs from the system, potentially leading to network enumeration or reading from hosts inside the network perimeter, a different issue than CVE-2022-38211 and CVE-2022-38203.
CVE-2022-38202 1 Esri 1 Arcgis Server 2023-01-06 N/A 7.5 HIGH
There is a path traversal vulnerability in Esri ArcGIS Server versions 10.9.1 and below. Successful exploitation may allow a remote, unauthenticated attacker traverse the file system to access files outside of the intended directory on ArcGIS Server. This could lead to the disclosure of sensitive site configuration information (not user datasets).
CVE-2022-38204 1 Esri 1 Portal For Arcgis 2023-01-05 N/A 6.1 MEDIUM
There is a reflected XSS vulnerability in Esri Portal for ArcGIS versions 10.8.1 and 10.7.1 which may allow a remote, unauthenticated attacker to create a crafted link which when clicked could potentially execute arbitrary JavaScript code in the victim’s browser.
CVE-2022-38206 1 Esri 1 Portal For Arcgis 2023-01-05 N/A 6.1 MEDIUM
There is a reflected XSS vulnerability in Esri Portal for ArcGIS versions 10.9.1 and below which may allow a remote remote, unauthenticated attacker to create a crafted link which when clicked could execute arbitrary JavaScript code in the victim’s browser.
CVE-2022-38207 1 Esri 1 Portal For Arcgis 2023-01-05 N/A 6.1 MEDIUM
There is a reflected XSS vulnerability in Esri Portal for ArcGIS versions 10.8.1 and 10.7.1 which may allow a remote remote, unauthenticated attacker to create a crafted link which when clicked which could execute arbitrary JavaScript code in the victim’s browser.
CVE-2022-38209 1 Esri 1 Portal For Arcgis 2023-01-05 N/A 6.1 MEDIUM
There is a reflected XSS vulnerability in Esri Portal for ArcGIS versions 10.9.1 and below which may allow a remote, unauthenticated attacker to create a crafted link which when clicked could execute arbitrary JavaScript code in the victim’s browser.
CVE-2022-38205 1 Esri 1 Portal For Arcgis 2023-01-05 N/A 7.5 HIGH
In some non-default installations of Esri Portal for ArcGIS versions 10.9.1 and below, a directory traversal issue may allow a remote, unauthenticated attacker to traverse the file system and lead to the disclosure of sensitive data (not customer-published content).
CVE-2022-38208 1 Esri 1 Portal For Arcgis 2023-01-05 N/A 6.1 MEDIUM
There is an unvalidated redirect vulnerability in Esri Portal for ArcGIS 11 and below that may allow a remote, unauthenticated attacker to craft a URL that could redirect a victim to an arbitrary website, simplifying phishing attacks.
CVE-2022-38201 1 Esri 1 Arcgis Quickcapture 2022-11-21 N/A 6.1 MEDIUM
An unvalidated redirect vulnerability exists in Esri Portal for ArcGIS Quick Capture Web Designer versions 10.8.1 to 10.9.1. A remote, unauthenticated attacker can potentially induce an unsuspecting authenticated user to access an an attacker controlled domain.
CVE-2022-38197 1 Esri 1 Arcgis Server 2022-10-31 N/A 6.1 MEDIUM
Esri ArcGIS Server versions 10.9.1 and below have an unvalidated redirect issue that may allow a remote, unauthenticated attacker to phish a user into accessing an attacker controlled website via a crafted query parameter.
CVE-2022-38196 1 Esri 1 Arcgis Server 2022-10-31 N/A 8.1 HIGH
Esri ArcGIS Server versions 10.9.1 and prior have a path traversal vulnerability that may result in a denial of service by allowing a remote, authenticated attacker to overwrite internal ArcGIS Server directory.
CVE-2022-38200 1 Esri 1 Arcgis Server 2022-10-31 N/A 6.1 MEDIUM
A cross site scripting vulnerability exists in some map service configurations of ArcGIS Server versions 10.8.1 and 10.7.1. Specifically crafted web requests can execute arbitrary JavaScript in the context of the victim's browser.
CVE-2022-38189 1 Esri 1 Portal For Arcgis 2022-10-28 N/A 5.4 MEDIUM
A stored Cross Site Scripting (XSS) vulnerability in Esri Portal for ArcGIS may allow a remote, authenticated attacker to pass and store malicious strings via crafted queries which when accessed could potentially execute arbitrary JavaScript code in the user’s browser.
CVE-2022-38195 1 Esri 1 Arcgis Server 2022-10-27 N/A 6.1 MEDIUM
There is as reflected cross site scripting issue in Esri ArcGIS Server versions 10.9.1 and below which may allow a remote unauthorized attacker able to convince a user to click on a crafted link which could potentially execute arbitrary JavaScript code in the victim’s browser.
CVE-2022-38198 1 Esri 1 Arcgis Server 2022-10-25 N/A 6.1 MEDIUM
There is a reflected cross site scripting issue in the Esri ArcGIS Server services directory versions 10.9.1 and below that may allow a remote, unauthenticated attacker to convince a user to click on a crafted link which could potentially execute arbitrary JavaScript code in the victim’s browser.
CVE-2022-38194 1 Esri 1 Portal For Arcgis 2022-08-17 N/A 5.5 MEDIUM
In Esri Portal for ArcGIS versions 10.8.1, a system property is not properly encrypted. This may lead to a local user reading sensitive information from a properties file.