Vulnerabilities > Esri > Arcgis > 9.0

DATE CVE VULNERABILITY TITLE RISK
2021-03-25 CVE-2021-29098 Access of Uninitialized Pointer vulnerability in Esri products
Multiple uninitialized pointer vulnerabilities when parsing a specially crafted file in Esri ArcReader, ArcGIS Desktop, ArcGIS Engine 10.8.1 (and earlier) and ArcGIS Pro 2.7 (and earlier) allow an unauthenticated attacker to achieve arbitrary code execution in the context of the current user.
local
low complexity
esri CWE-824
7.8
2021-03-25 CVE-2021-29097 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Esri products
Multiple buffer overflow vulnerabilities when parsing a specially crafted file in Esri ArcReader, ArcGIS Desktop, ArcGIS Engine 10.8.1 (and earlier) and ArcGIS Pro 2.7 (and earlier) allow an unauthenticated attacker to achieve arbitrary code execution in the context of the current user.
local
low complexity
esri CWE-119
7.8
2013-12-30 CVE-2013-7232 SQL Injection vulnerability in Esri Arcgis
SQL injection vulnerability in ESRI ArcGIS for Server through 10.2 allows remote attackers to execute arbitrary SQL commands via unspecified input to the map or feature service.
network
low complexity
esri CWE-89
7.5
2012-07-12 CVE-2012-1661 Code Injection vulnerability in Esri Arcgis and Arcmap
ESRI ArcMap 9 and ArcGIS 10.0.2.3200 and earlier does not properly prompt users before executing embedded VBA macros, which allows user-assisted remote attackers to execute arbitrary VBA code via a crafted map (.mxd) file.
network
esri CWE-94
critical
9.3
2005-05-03 CVE-2005-1394 Unspecified vulnerability in Esri Arcgis and Arcinfo Workstation
Format string vulnerability in ArcGIS for ESRI ArcInfo Workstation 9.0 allows local users to gain privileges via format string specifiers in the ARCHOME environment variable to (1) wservice or (2) lockmgr.
local
low complexity
esri
7.2