Vulnerabilities > Esri > Arcgis > 10.1

DATE CVE VULNERABILITY TITLE RISK
2021-03-25 CVE-2021-29098 Access of Uninitialized Pointer vulnerability in Esri products
Multiple uninitialized pointer vulnerabilities when parsing a specially crafted file in Esri ArcReader, ArcGIS Desktop, ArcGIS Engine 10.8.1 (and earlier) and ArcGIS Pro 2.7 (and earlier) allow an unauthenticated attacker to achieve arbitrary code execution in the context of the current user.
local
low complexity
esri CWE-824
7.8
2021-03-25 CVE-2021-29097 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Esri products
Multiple buffer overflow vulnerabilities when parsing a specially crafted file in Esri ArcReader, ArcGIS Desktop, ArcGIS Engine 10.8.1 (and earlier) and ArcGIS Pro 2.7 (and earlier) allow an unauthenticated attacker to achieve arbitrary code execution in the context of the current user.
local
low complexity
esri CWE-119
7.8
2013-12-30 CVE-2013-7232 SQL Injection vulnerability in Esri Arcgis
SQL injection vulnerability in ESRI ArcGIS for Server through 10.2 allows remote attackers to execute arbitrary SQL commands via unspecified input to the map or feature service.
network
low complexity
esri CWE-89
7.5
2013-12-30 CVE-2013-7231 Cross-Site Scripting vulnerability in Esri Arcgis 10.1/10.2
Cross-site scripting (XSS) vulnerability in the Mobile Content Server in ESRI ArcGIS for Server 10.1 and 10.2 allows remote authenticated users to inject arbitrary web script or HTML via unspecified vectors, a different vulnerability than CVE-2013-5222.
network
esri CWE-79
3.5
2013-12-30 CVE-2013-5222 Cross-Site Scripting vulnerability in Esri Arcgis 10.1
Multiple cross-site scripting (XSS) vulnerabilities in ESRI ArcGIS for Server 10.1 allow remote authenticated users to inject arbitrary web script or HTML via unspecified vectors.
network
esri CWE-79
3.5
2013-09-24 CVE-2013-5221 Improper Input Validation vulnerability in Esri Arcgis 10.1/10.2
The mobile-upload feature in Esri ArcGIS for Server 10.1 through 10.2 allows remote authenticated users to upload .exe files by leveraging (1) publisher or (2) administrator privileges.
network
esri CWE-20
3.5
2012-11-14 CVE-2012-4949 SQL Injection vulnerability in Esri Arcgis 10.1
SQL injection vulnerability in ESRI ArcGIS 10.1 allows remote authenticated users to execute arbitrary SQL commands via the where parameter to a query URI for a REST service.
network
low complexity
esri CWE-89
6.5