Vulnerabilities > Esri

DATE CVE VULNERABILITY TITLE RISK
2021-03-25 CVE-2021-29098 Access of Uninitialized Pointer vulnerability in Esri products
Multiple uninitialized pointer vulnerabilities when parsing a specially crafted file in Esri ArcReader, ArcGIS Desktop, ArcGIS Engine 10.8.1 (and earlier) and ArcGIS Pro 2.7 (and earlier) allow an unauthenticated attacker to achieve arbitrary code execution in the context of the current user.
local
low complexity
esri CWE-824
7.8
2021-03-25 CVE-2021-29097 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Esri products
Multiple buffer overflow vulnerabilities when parsing a specially crafted file in Esri ArcReader, ArcGIS Desktop, ArcGIS Engine 10.8.1 (and earlier) and ArcGIS Pro 2.7 (and earlier) allow an unauthenticated attacker to achieve arbitrary code execution in the context of the current user.
local
low complexity
esri CWE-119
7.8
2021-03-25 CVE-2021-29095 Access of Uninitialized Pointer vulnerability in Esri Arcgis Server
Multiple uninitialized pointer vulnerabilities when parsing a specially crafted file in Esri ArcGIS Server 10.8.1 (and earlier) allows an authenticated attacker with specialized permissions to achieve arbitrary code execution in the context of the service account.
network
low complexity
esri CWE-824
6.8
2021-03-25 CVE-2021-29094 Classic Buffer Overflow vulnerability in Esri Arcgis Server
Multiple buffer overflow vulnerabilities when parsing a specially crafted file in Esri ArcGIS Server 10.8.1 (and earlier) allows an authenticated attacker with specialized permissions to achieve arbitrary code execution in the context of the service account.
network
low complexity
esri CWE-120
6.8
2021-03-25 CVE-2021-29093 Use After Free vulnerability in Esri Arcgis Server
A use-after-free vulnerability when parsing a specially crafted file in Esri ArcGIS Server 10.8.1 (and earlier) allows an authenticated attacker with specialized permissions to achieve arbitrary code execution in the context of the service account.
network
low complexity
esri CWE-416
6.8
2021-03-25 CVE-2021-29096 Use After Free vulnerability in Esri products
A use-after-free vulnerability when parsing a specially crafted file in Esri ArcReader, ArcGIS Desktop, ArcGIS Engine 10.8.1 (and earlier) and ArcGIS Pro 2.7 (and earlier) allows an unauthenticated attacker to achieve arbitrary code execution in the context of the current user.
local
low complexity
esri CWE-416
7.8
2020-12-26 CVE-2020-35712 Server-Side Request Forgery (SSRF) vulnerability in Esri Arcgis Server
Esri ArcGIS Server before 10.8 is vulnerable to SSRF in some configurations.
network
esri CWE-918
critical
9.3
2019-09-11 CVE-2019-16193 Cross-site Scripting vulnerability in Esri Arcgis Enterprise 10.6.1
In ArcGIS Enterprise 10.6.1, a crafted IFRAME element can be used to trigger a Cross Frame Scripting (XFS) attack through the EDIT MY PROFILE feature.
network
esri CWE-79
3.5
2018-03-29 CVE-2015-2002 Range Error vulnerability in Esri Arcgisruntime SDK
The ESRI ArcGis Runtime SDK before 10.2.6-2 for Android might allow attackers to execute arbitrary code by leveraging a finalize method in a Serializable class that improperly passes an attacker-controlled pointer to a native function.
network
low complexity
esri CWE-118
7.5
2015-07-08 CVE-2014-9741 Cross-site Scripting vulnerability in Esri products
Multiple cross-site scripting (XSS) vulnerabilities in ESRI ArcGIS for Desktop, ArcGIS for Engine, and ArcGIS for Server 10.2.2 and earlier allow remote attackers to inject arbitrary web script or HTML via unspecified vectors.
network
esri CWE-79
4.3