Page 16 of 100 results (0.004 seconds)

CVSS: 7.8EPSS: 0%CPEs: 1EXPL: 0

A path traversal vulnerability exists in Esri ArcGIS Earth versions 1.11.0 and below which allows arbitrary file creation on an affected system through crafted input. An attacker could exploit this vulnerability to gain arbitrary code execution under security context of the user running ArcGIS Earth by inducing the user to upload a crafted file to an affected system. Se presenta una vulnerabilidad de salto de ruta en Esri ArcGIS Earth versiones 1.11.0 y anteriores, que permite la creación de archivos arbitrarios en un sistema afectado por medio de una entrada diseñada. Un atacante podría explotar esta vulnerabilidad para obtener una ejecución de código arbitraria en el contexto de seguridad del usuario que ejecuta ArcGIS Earth al inducir al usuario a cargar un archivo diseñado en un sistema afectado This vulnerability allows remote attackers to execute arbitrary code on affected installations of Esri ArcGIS Earth. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsing of KMZ files. • https://www.esri.com/arcgis-blog/products/arcgis-earth/administration/arcgis-earth-security-update • CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') CWE-23: Relative Path Traversal •

CVSS: 5.4EPSS: 0%CPEs: 1EXPL: 1

A cross-site scripting (XSS) vulnerability in the Document Link of documents in ESRI Enterprise before 10.9 allows remote authenticated users to inject arbitrary JavaScript code via a malicious HTML attribute such as onerror (in the URL field of the Parameters tab). Una vulnerabilidad de tipo cross-site scripting (XSS) en el Document Link de los documentos en ESRI Enterprise anterior a la versión 10.9 permite a los usuarios remotos autentificados inyectar código JavaScript arbitrario a través de un atributo HTML malicioso como onerror (en el campo URL de la pestaña Parámetros) • https://blog.bssi.fr/cve-2021-3012-vulnerability-allowing-remote-html-javascript-code-injection-on-esri-arcgis-products • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 7.8EPSS: 0%CPEs: 4EXPL: 0

Multiple uninitialized pointer vulnerabilities when parsing a specially crafted file in Esri ArcReader, ArcGIS Desktop, ArcGIS Engine 10.8.1 (and earlier) and ArcGIS Pro 2.7 (and earlier) allow an unauthenticated attacker to achieve arbitrary code execution in the context of the current user. Múltiples vulnerabilidades de puntero no inicializado cuando se analiza un archivo especialmente diseñado en Esri ArcReader, ArcGIS Desktop, ArcGIS Engine versiones 10.8.1 (y anteriores) y ArcGIS Pro versiones 2.7 (y anteriores), permiten a un atacante no autenticado lograr una ejecución de código arbitrario en el contexto del usuario actual This vulnerability allows remote attackers to execute arbitrary code on affected installations of Esri ArcReader. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsing of PMF files. Crafted data in a PMF file can trigger access to a pointer prior to initialization. An attacker can leverage this vulnerability to execute code in the context of the current process. • https://www.esri.com/arcgis-blog/products/arcgis/administration/security-advisory-general-raster https://www.zerodayinitiative.com/advisories/ZDI-21-361 https://www.zerodayinitiative.com/advisories/ZDI-21-362 https://www.zerodayinitiative.com/advisories/ZDI-21-372 • CWE-824: Access of Uninitialized Pointer •

CVSS: 7.8EPSS: 0%CPEs: 4EXPL: 0

Multiple buffer overflow vulnerabilities when parsing a specially crafted file in Esri ArcReader, ArcGIS Desktop, ArcGIS Engine 10.8.1 (and earlier) and ArcGIS Pro 2.7 (and earlier) allow an unauthenticated attacker to achieve arbitrary code execution in the context of the current user. Múltiples vulnerabilidades de desbordamiento de búfer cuando se analiza un archivo especialmente diseñado en Esri ArcReader, ArcGIS Desktop, ArcGIS Engine versiones 10.8.1 (y anteriores) y ArcGIS Pro versiones 2.7 (y anteriores), permiten a un atacante no autenticado lograr una ejecución de código arbitrario en el contexto del usuario actual This vulnerability allows remote attackers to execute arbitrary code on affected installations of Esri ArcReader. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsing of PMF files. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a fixed-length heap-based buffer. An attacker can leverage this vulnerability to execute code in the context of the current process. • https://www.esri.com/arcgis-blog/products/arcgis/administration/security-advisory-general-raster https://www.zerodayinitiative.com/advisories/ZDI-21-360 https://www.zerodayinitiative.com/advisories/ZDI-21-363 https://www.zerodayinitiative.com/advisories/ZDI-21-364 https://www.zerodayinitiative.com/advisories/ZDI-21-365 https://www.zerodayinitiative.com/advisories/ZDI-21-367 https://www.zerodayinitiative.com/advisories/ZDI-21-368 https://www.zerodayinitiative.com/advisories/ZDI-21-369 https://www.zeroda • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer CWE-121: Stack-based Buffer Overflow CWE-122: Heap-based Buffer Overflow •

CVSS: 6.8EPSS: 0%CPEs: 1EXPL: 0

Multiple uninitialized pointer vulnerabilities when parsing a specially crafted file in Esri ArcGIS Server 10.8.1 (and earlier) allows an authenticated attacker with specialized permissions to achieve arbitrary code execution in the context of the service account. Múltiples vulnerabilidades de puntero no inicializado cuando se analiza un archivo especialmente diseñado en Esri ArcGIS Server versiones 10.8.1 (y anteriores), permiten a un atacante autenticado con permisos especializados lograr una ejecución de código arbitrario en el contexto de la cuenta de servicio • https://www.esri.com/arcgis-blog/products/arcgis-enterprise/administration/security-advisory-server-image • CWE-824: Access of Uninitialized Pointer •