Vulnerabilities > Esri > Arcgis Server > 10.8.1

DATE CVE VULNERABILITY TITLE RISK
2021-12-07 CVE-2021-29113 Inclusion of Functionality from Untrusted Control Sphere vulnerability in Esri Arcgis Server 10.6.1/10.7.1/10.8.1
A remote file inclusion vulnerability in the ArcGIS Server help documentation may allow a remote, unauthenticated attacker to inject attacker supplied html into a page.
network
low complexity
esri CWE-829
4.7
2021-12-07 CVE-2021-29114 SQL Injection vulnerability in Esri Arcgis Server
A SQL injection vulnerability in feature services provided by Esri ArcGIS Server 10.9 and below allows a remote, unauthenticated attacker to impact the confidentiality, integrity and availability of targeted services via specifically crafted queries.
network
low complexity
esri CWE-89
critical
9.8
2021-12-07 CVE-2021-29116 Cross-site Scripting vulnerability in Esri Arcgis Server 10.8.1/10.9.0
A stored Cross Site Scripting (XSS) vulnerability in Esri ArcGIS Server feature services versions 10.8.1 and 10.9 (only) feature services may allow a remote, unauthenticated attacker to pass and store malicious strings via crafted queries which when accessed could potentially execute arbitrary JavaScript code in the user’s browser.
network
low complexity
esri CWE-79
6.1
2021-07-11 CVE-2021-29102 Server-Side Request Forgery (SSRF) vulnerability in Esri Arcgis Server 10.6.1/10.7.1/10.8.1
A Server-Side Request Forgery (SSRF) vulnerability in ArcGIS Server Manager version 10.8.1 and below may allow a remote, unauthenticated attacker to forge GET requests to arbitrary URLs from the system, potentially leading to network enumeration or facilitating other attacks.
network
low complexity
esri CWE-918
critical
9.1
2021-07-11 CVE-2021-29103 Cross-site Scripting vulnerability in Esri Arcgis Server 10.6.1/10.7.1/10.8.1
A reflected Cross Site Scripting (XXS) vulnerability in ArcGIS Server version 10.8.1 and below may allow a remote attacker able to convince a user to click on a crafted link which could potentially execute arbitrary JavaScript code in the user’s browser.
network
low complexity
esri CWE-79
6.1
2021-07-11 CVE-2021-29104 Cross-site Scripting vulnerability in Esri Arcgis Server 10.6.1/10.7.1/10.8.1
A stored Cross Site Scripting (XXS) vulnerability in ArcGIS Server Manager version 10.8.1 and below may allow a remote unauthenticated attacker to pass and store malicious strings in the ArcGIS Server Manager application.
network
low complexity
esri CWE-79
6.1
2021-07-11 CVE-2021-29105 Cross-site Scripting vulnerability in Esri Arcgis Server 10.6.1/10.7.1/10.8.1
A stored Cross Site Scripting (XSS) vulnerability in Esri ArcGIS Server Services Directory version 10.8.1 and below may allow a remote authenticated attacker to pass and store malicious strings in the ArcGIS Services Directory.
network
low complexity
esri CWE-79
5.4
2021-07-10 CVE-2021-29106 Cross-site Scripting vulnerability in Esri Arcgis Server 10.6.1/10.7.1/10.8.1
A reflected Cross Site Scripting (XSS) vulnerability in Esri ArcGIS Server version 10.8.1 and below may allow a remote attacker able to convince a user to click on a crafted link which could potentially execute arbitrary JavaScript code in the user’s browser.
network
low complexity
esri CWE-79
6.1
2021-06-07 CVE-2021-29099 SQL Injection vulnerability in Esri Arcgis Server
A SQL injection vulnerability exists in some configurations of ArcGIS Server versions 10.8.1 and earlier.
network
low complexity
esri CWE-89
5.3
2021-03-25 CVE-2021-29095 Access of Uninitialized Pointer vulnerability in Esri Arcgis Server
Multiple uninitialized pointer vulnerabilities when parsing a specially crafted file in Esri ArcGIS Server 10.8.1 (and earlier) allows an authenticated attacker with specialized permissions to achieve arbitrary code execution in the context of the service account.
network
low complexity
esri CWE-824
6.8