Vulnerabilities > Esri > Arcgis Desktop

DATE CVE VULNERABILITY TITLE RISK
2021-03-25 CVE-2021-29098 Access of Uninitialized Pointer vulnerability in Esri products
Multiple uninitialized pointer vulnerabilities when parsing a specially crafted file in Esri ArcReader, ArcGIS Desktop, ArcGIS Engine 10.8.1 (and earlier) and ArcGIS Pro 2.7 (and earlier) allow an unauthenticated attacker to achieve arbitrary code execution in the context of the current user.
local
low complexity
esri CWE-824
7.8
2021-03-25 CVE-2021-29097 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Esri products
Multiple buffer overflow vulnerabilities when parsing a specially crafted file in Esri ArcReader, ArcGIS Desktop, ArcGIS Engine 10.8.1 (and earlier) and ArcGIS Pro 2.7 (and earlier) allow an unauthenticated attacker to achieve arbitrary code execution in the context of the current user.
local
low complexity
esri CWE-119
7.8
2021-03-25 CVE-2021-29096 Use After Free vulnerability in Esri products
A use-after-free vulnerability when parsing a specially crafted file in Esri ArcReader, ArcGIS Desktop, ArcGIS Engine 10.8.1 (and earlier) and ArcGIS Pro 2.7 (and earlier) allows an unauthenticated attacker to achieve arbitrary code execution in the context of the current user.
local
low complexity
esri CWE-416
7.8