Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Esri Subscribe
Filtered by product Arcgis Server
Total 17 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-38202 1 Esri 1 Arcgis Server 2023-01-06 N/A 7.5 HIGH
There is a path traversal vulnerability in Esri ArcGIS Server versions 10.9.1 and below. Successful exploitation may allow a remote, unauthenticated attacker traverse the file system to access files outside of the intended directory on ArcGIS Server. This could lead to the disclosure of sensitive site configuration information (not user datasets).
CVE-2022-38197 1 Esri 1 Arcgis Server 2022-10-31 N/A 6.1 MEDIUM
Esri ArcGIS Server versions 10.9.1 and below have an unvalidated redirect issue that may allow a remote, unauthenticated attacker to phish a user into accessing an attacker controlled website via a crafted query parameter.
CVE-2022-38196 1 Esri 1 Arcgis Server 2022-10-31 N/A 8.1 HIGH
Esri ArcGIS Server versions 10.9.1 and prior have a path traversal vulnerability that may result in a denial of service by allowing a remote, authenticated attacker to overwrite internal ArcGIS Server directory.
CVE-2022-38200 1 Esri 1 Arcgis Server 2022-10-31 N/A 6.1 MEDIUM
A cross site scripting vulnerability exists in some map service configurations of ArcGIS Server versions 10.8.1 and 10.7.1. Specifically crafted web requests can execute arbitrary JavaScript in the context of the victim's browser.
CVE-2022-38195 1 Esri 1 Arcgis Server 2022-10-27 N/A 6.1 MEDIUM
There is as reflected cross site scripting issue in Esri ArcGIS Server versions 10.9.1 and below which may allow a remote unauthorized attacker able to convince a user to click on a crafted link which could potentially execute arbitrary JavaScript code in the victim’s browser.
CVE-2022-38198 1 Esri 1 Arcgis Server 2022-10-25 N/A 6.1 MEDIUM
There is a reflected cross site scripting issue in the Esri ArcGIS Server services directory versions 10.9.1 and below that may allow a remote, unauthenticated attacker to convince a user to click on a crafted link which could potentially execute arbitrary JavaScript code in the victim’s browser.
CVE-2021-29113 1 Esri 1 Arcgis Server 2022-08-02 4.3 MEDIUM 4.7 MEDIUM
A remote file inclusion vulnerability in the ArcGIS Server help documentation may allow a remote, unauthenticated attacker to inject attacker supplied html into a page.
CVE-2021-29102 1 Esri 1 Arcgis Server 2022-03-30 6.4 MEDIUM 9.1 CRITICAL
A Server-Side Request Forgery (SSRF) vulnerability in ArcGIS Server Manager version 10.8.1 and below may allow a remote, unauthenticated attacker to forge GET requests to arbitrary URLs from the system, potentially leading to network enumeration or facilitating other attacks.
CVE-2021-29103 1 Esri 1 Arcgis Server 2022-03-30 4.3 MEDIUM 6.1 MEDIUM
A reflected Cross Site Scripting (XXS) vulnerability in ArcGIS Server version 10.8.1 and below may allow a remote attacker able to convince a user to click on a crafted link which could potentially execute arbitrary JavaScript code in the user’s browser.
CVE-2021-29107 1 Esri 1 Arcgis Server 2022-03-30 4.3 MEDIUM 6.1 MEDIUM
A stored Cross Site Scripting (XXS) vulnerability in ArcGIS Server Manager version 10.8.1 and below may allow a remote unauthenticated attacker to pass and store malicious strings in the ArcGIS Server Manager application.
CVE-2021-29104 1 Esri 1 Arcgis Server 2022-03-30 4.3 MEDIUM 6.1 MEDIUM
A stored Cross Site Scripting (XXS) vulnerability in ArcGIS Server Manager version 10.8.1 and below may allow a remote unauthenticated attacker to pass and store malicious strings in the ArcGIS Server Manager application.
CVE-2021-29106 1 Esri 1 Arcgis Server 2022-03-30 4.3 MEDIUM 6.1 MEDIUM
A reflected Cross Site Scripting (XSS) vulnerability in Esri ArcGIS Server version 10.8.1 and below may allow a remote attacker able to convince a user to click on a crafted link which could potentially execute arbitrary JavaScript code in the user’s browser.
CVE-2021-29105 1 Esri 1 Arcgis Server 2022-03-30 3.5 LOW 5.4 MEDIUM
A stored Cross Site Scripting (XSS) vulnerability in Esri ArcGIS Server Services Directory version 10.8.1 and below may allow a remote authenticated attacker to pass and store malicious strings in the ArcGIS Services Directory.
CVE-2021-29099 1 Esri 1 Arcgis Server 2022-03-30 5.0 MEDIUM 5.3 MEDIUM
A SQL injection vulnerability exists in some configurations of ArcGIS Server versions 10.8.1 and earlier. Specially crafted web requests can expose information that is not intended to be disclosed (not customer datasets). Web Services that use file based data sources (file Geodatabase or Shape Files or tile cached services) are unaffected by this issue.
CVE-2021-29114 1 Esri 1 Arcgis Server 2022-03-30 7.5 HIGH 9.8 CRITICAL
A SQL injection vulnerability in feature services provided by Esri ArcGIS Server 10.9 and below allows a remote, unauthenticated attacker to impact the confidentiality, integrity and availability of targeted services via specifically crafted queries.
CVE-2021-29116 1 Esri 1 Arcgis Server 2022-03-30 4.3 MEDIUM 6.1 MEDIUM
A stored Cross Site Scripting (XSS) vulnerability in Esri ArcGIS Server feature services versions 10.8.1 and 10.9 (only) feature services may allow a remote, unauthenticated attacker to pass and store malicious strings via crafted queries which when accessed could potentially execute arbitrary JavaScript code in the user’s browser.
CVE-2020-35712 3 Esri, Linux, Microsoft 3 Arcgis Server, Linux Kernel, Windows 2020-12-30 9.3 HIGH 9.8 CRITICAL
Esri ArcGIS Server before 10.8 is vulnerable to SSRF in some configurations.