Vulnerabilities > Esri

DATE CVE VULNERABILITY TITLE RISK
2021-10-01 CVE-2021-29110 Cross-site Scripting vulnerability in Esri Portal for Arcgis
Stored cross-site scripting (XSS) issue in Esri Portal for ArcGIS may allow a remote unauthenticated attacker to pass and store malicious strings in the home application.
network
low complexity
esri CWE-79
5.4
2021-07-11 CVE-2021-29102 Server-Side Request Forgery (SSRF) vulnerability in Esri Arcgis Server 10.6.1/10.7.1/10.8.1
A Server-Side Request Forgery (SSRF) vulnerability in ArcGIS Server Manager version 10.8.1 and below may allow a remote, unauthenticated attacker to forge GET requests to arbitrary URLs from the system, potentially leading to network enumeration or facilitating other attacks.
network
low complexity
esri CWE-918
critical
9.1
2021-07-11 CVE-2021-29103 Cross-site Scripting vulnerability in Esri Arcgis Server 10.6.1/10.7.1/10.8.1
A reflected Cross Site Scripting (XXS) vulnerability in ArcGIS Server version 10.8.1 and below may allow a remote attacker able to convince a user to click on a crafted link which could potentially execute arbitrary JavaScript code in the user’s browser.
network
low complexity
esri CWE-79
6.1
2021-07-11 CVE-2021-29104 Cross-site Scripting vulnerability in Esri Arcgis Server 10.6.1/10.7.1/10.8.1
A stored Cross Site Scripting (XXS) vulnerability in ArcGIS Server Manager version 10.8.1 and below may allow a remote unauthenticated attacker to pass and store malicious strings in the ArcGIS Server Manager application.
network
low complexity
esri CWE-79
6.1
2021-07-11 CVE-2021-29105 Cross-site Scripting vulnerability in Esri Arcgis Server 10.6.1/10.7.1/10.8.1
A stored Cross Site Scripting (XSS) vulnerability in Esri ArcGIS Server Services Directory version 10.8.1 and below may allow a remote authenticated attacker to pass and store malicious strings in the ArcGIS Services Directory.
network
low complexity
esri CWE-79
5.4
2021-07-10 CVE-2021-29106 Cross-site Scripting vulnerability in Esri Arcgis Server 10.6.1/10.7.1/10.8.1
A reflected Cross Site Scripting (XSS) vulnerability in Esri ArcGIS Server version 10.8.1 and below may allow a remote attacker able to convince a user to click on a crafted link which could potentially execute arbitrary JavaScript code in the user’s browser.
network
low complexity
esri CWE-79
6.1
2021-07-10 CVE-2021-29107 Cross-site Scripting vulnerability in Esri Arcgis Server 10.6.1
A stored Cross Site Scripting (XXS) vulnerability in ArcGIS Server Manager version 10.8.1 and below may allow a remote unauthenticated attacker to pass and store malicious strings in the ArcGIS Server Manager application.
network
low complexity
esri CWE-79
6.1
2021-06-07 CVE-2021-29099 SQL Injection vulnerability in Esri Arcgis Server
A SQL injection vulnerability exists in some configurations of ArcGIS Server versions 10.8.1 and earlier.
network
low complexity
esri CWE-89
5.3
2021-05-05 CVE-2021-29100 Path Traversal vulnerability in Esri Arcgis Earth
A path traversal vulnerability exists in Esri ArcGIS Earth versions 1.11.0 and below which allows arbitrary file creation on an affected system through crafted input.
local
low complexity
esri CWE-22
7.8
2021-04-08 CVE-2021-3012 Cross-site Scripting vulnerability in Esri Arcgis Enterprise 10.6.1
A cross-site scripting (XSS) vulnerability in the Document Link of documents in ESRI Enterprise before 10.9 allows remote authenticated users to inject arbitrary JavaScript code via a malicious HTML attribute such as onerror (in the URL field of the Parameters tab).
network
esri CWE-79
3.5