Vulnerabilities > Esri

DATE CVE VULNERABILITY TITLE RISK
2022-12-28 CVE-2022-38202 Path Traversal vulnerability in Esri Arcgis Server
There is a path traversal vulnerability in Esri ArcGIS Server versions 10.9.1 and below.
network
low complexity
esri CWE-22
7.5
2022-11-15 CVE-2022-38201 Open Redirect vulnerability in Esri Arcgis Quickcapture
An unvalidated redirect vulnerability exists in Esri Portal for ArcGIS Quick Capture Web Designer versions 10.8.1 to 10.9.1.
network
low complexity
esri CWE-601
6.1
2022-10-25 CVE-2022-38195 Cross-site Scripting vulnerability in Esri Arcgis Server
There is as reflected cross site scripting issue in Esri ArcGIS Server versions 10.9.1 and below which may allow a remote unauthorized attacker able to convince a user to click on a crafted link which could potentially execute arbitrary JavaScript code in the victim’s browser.
network
low complexity
esri CWE-79
6.1
2022-10-25 CVE-2022-38196 Path Traversal vulnerability in Esri Arcgis Server
Esri ArcGIS Server versions 10.9.1 and prior have a path traversal vulnerability that may result in a denial of service by allowing a remote, authenticated attacker to overwrite internal ArcGIS Server directory.
network
low complexity
esri CWE-22
8.1
2022-10-25 CVE-2022-38197 Open Redirect vulnerability in Esri Arcgis Server
Esri ArcGIS Server versions 10.9.1 and below have an unvalidated redirect issue that may allow a remote, unauthenticated attacker to phish a user into accessing an attacker controlled website via a crafted query parameter.
network
low complexity
esri CWE-601
6.1
2022-10-25 CVE-2022-38198 Cross-site Scripting vulnerability in Esri Arcgis Server 10.6.1/10.8.1/10.9.0
There is a reflected cross site scripting issue in the Esri ArcGIS Server services directory versions 10.9.1 and below that may allow a remote, unauthenticated attacker to convince a user to click on a crafted link which could potentially execute arbitrary JavaScript code in the victim’s browser.
network
low complexity
esri CWE-79
6.1
2022-10-25 CVE-2022-38199 Download of Code Without Integrity Check vulnerability in Esri Arcgis Server 10.7.1/10.8.1/10.9.1
A remote file download issue can occur in some capabilities of Esri ArcGIS Server web services that may in some edge cases allow a remote, unauthenticated attacker to induce an unsuspecting victim to launch a process in the victim's PATH environment.
network
low complexity
esri CWE-494
6.1
2022-10-25 CVE-2022-38200 Cross-site Scripting vulnerability in Esri Arcgis Server 10.7.1/10.8.1
A cross site scripting vulnerability exists in some map service configurations of ArcGIS Server versions 10.8.1 and 10.7.1.
network
low complexity
esri CWE-79
6.1
2022-08-16 CVE-2022-38184 Unspecified vulnerability in Esri Portal for Arcgis
There is an improper access control vulnerability in Portal for ArcGIS versions 10.8.1 and below which could allow a remote, unauthenticated attacker to access an API that may induce Esri Portal for ArcGIS to read arbitrary URLs.
network
low complexity
esri
7.5
2022-08-16 CVE-2022-38189 Cross-site Scripting vulnerability in Esri Portal for Arcgis
A stored Cross Site Scripting (XSS) vulnerability in Esri Portal for ArcGIS may allow a remote, authenticated attacker to pass and store malicious strings via crafted queries which when accessed could potentially execute arbitrary JavaScript code in the user’s browser.
network
low complexity
esri CWE-79
5.4