6 results (0.003 seconds)

CVSS: 7.8EPSS: 0%CPEs: 4EXPL: 0

Multiple uninitialized pointer vulnerabilities when parsing a specially crafted file in Esri ArcReader, ArcGIS Desktop, ArcGIS Engine 10.8.1 (and earlier) and ArcGIS Pro 2.7 (and earlier) allow an unauthenticated attacker to achieve arbitrary code execution in the context of the current user. Múltiples vulnerabilidades de puntero no inicializado cuando se analiza un archivo especialmente diseñado en Esri ArcReader, ArcGIS Desktop, ArcGIS Engine versiones 10.8.1 (y anteriores) y ArcGIS Pro versiones 2.7 (y anteriores), permiten a un atacante no autenticado lograr una ejecución de código arbitrario en el contexto del usuario actual This vulnerability allows remote attackers to execute arbitrary code on affected installations of Esri ArcReader. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsing of PMF files. Crafted data in a PMF file can trigger access to a pointer prior to initialization. An attacker can leverage this vulnerability to execute code in the context of the current process. • https://www.esri.com/arcgis-blog/products/arcgis/administration/security-advisory-general-raster https://www.zerodayinitiative.com/advisories/ZDI-21-361 https://www.zerodayinitiative.com/advisories/ZDI-21-362 https://www.zerodayinitiative.com/advisories/ZDI-21-372 • CWE-824: Access of Uninitialized Pointer •

CVSS: 7.8EPSS: 0%CPEs: 4EXPL: 0

Multiple buffer overflow vulnerabilities when parsing a specially crafted file in Esri ArcReader, ArcGIS Desktop, ArcGIS Engine 10.8.1 (and earlier) and ArcGIS Pro 2.7 (and earlier) allow an unauthenticated attacker to achieve arbitrary code execution in the context of the current user. Múltiples vulnerabilidades de desbordamiento de búfer cuando se analiza un archivo especialmente diseñado en Esri ArcReader, ArcGIS Desktop, ArcGIS Engine versiones 10.8.1 (y anteriores) y ArcGIS Pro versiones 2.7 (y anteriores), permiten a un atacante no autenticado lograr una ejecución de código arbitrario en el contexto del usuario actual This vulnerability allows remote attackers to execute arbitrary code on affected installations of Esri ArcReader. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsing of PMF files. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a fixed-length heap-based buffer. An attacker can leverage this vulnerability to execute code in the context of the current process. • https://www.esri.com/arcgis-blog/products/arcgis/administration/security-advisory-general-raster https://www.zerodayinitiative.com/advisories/ZDI-21-360 https://www.zerodayinitiative.com/advisories/ZDI-21-363 https://www.zerodayinitiative.com/advisories/ZDI-21-364 https://www.zerodayinitiative.com/advisories/ZDI-21-365 https://www.zerodayinitiative.com/advisories/ZDI-21-367 https://www.zerodayinitiative.com/advisories/ZDI-21-368 https://www.zerodayinitiative.com/advisories/ZDI-21-369 https://www.zeroda • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer CWE-121: Stack-based Buffer Overflow CWE-122: Heap-based Buffer Overflow •

CVSS: 7.5EPSS: 0%CPEs: 2EXPL: 0

SQL injection vulnerability in ESRI ArcGIS for Server through 10.2 allows remote attackers to execute arbitrary SQL commands via unspecified input to the map or feature service. Vulnerabilidad de inyección SQL en ESRI ArcGIS Server a hasta 10.2, permite a atacantes remotos ejecutar comandos SQL a través de la entrada no especificada en el mapa o en servicio características • http://support.esri.com/en/downloads/patches-servicepacks/view/productid/66/metaid/2009 • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •

CVSS: 9.3EPSS: 1%CPEs: 3EXPL: 5

ESRI ArcMap 9 and ArcGIS 10.0.2.3200 and earlier does not properly prompt users before executing embedded VBA macros, which allows user-assisted remote attackers to execute arbitrary VBA code via a crafted map (.mxd) file. ESRI ArcMap v9 y ArcGIS v10.0.2.3200 y anteriores no pregunta a los usuarios antes de antes de ejecutar macros VBA incrustados, lo que permite a usuarios remotos con la ayuda de usuarios locales ejecutar código de su elección a través de código VBA a través de fichero de mapas (.MXD) modificados a mano. ESRI ArcMap suffers from an arbitrary code execution vulnerability when handling a specially crafted map file. • https://www.exploit-db.com/exploits/19138 http://packetstormsecurity.org/files/113644/ESRI-ArcMap-Arbitrary-Code-Execution.html http://www.cs.umb.edu/~joecohen/exploits/CVE-2012-1661 http://www.exploit-db.com/exploits/19138 http://www.osvdb.org/82986 http://www.securitytracker.com/id?1027170 • CWE-94: Improper Control of Generation of Code ('Code Injection') •

CVSS: 10.0EPSS: 30%CPEs: 1EXPL: 1

Buffer overflow in the ArcSDE service (giomgr) in Environmental Systems Research Institute (ESRI) ArcGIS before 9.2 Service Pack 2, when using three tiered ArcSDE configurations, allows remote attackers to cause a denial of service (giomgr crash) and execute arbitrary code via long parameters in crafted requests. Un desbordamiento de búfer en el servicio ArcSDE (giomgr) en Environmental Systems Research Institute (ESRI) ArcGIS versiones anteriores a 9.2 Service Pack 2, cuando se usan tres configuraciones de ArcSDE por niveles, permite a atacantes remotos causar una denegación de servicio (bloqueo de giomgr) y ejecutar código arbitrario por medio de parámetros largos en peticiones especialmente diseñadas. • https://www.exploit-db.com/exploits/4146 http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=507 http://secunia.com/advisories/24639 http://support.esri.com/index.cfm?fa=downloads.patchesServicePacks.viewPatch&PID=19&MetaID=1260 http://support.esri.com/index.cfm?fa=downloads.patchesServicePacks.viewPatch&PID=19&MetaID=1261 http://support.esri.com/index.cfm?fa=downloads.patchesServicePacks.viewPatch&PID=19&MetaID=1262 http://www.securityfocus.com/bid/23175 http://www.securitytracker.com/id& •