Page 19 of 100 results (0.009 seconds)

CVSS: 7.5EPSS: 0%CPEs: 2EXPL: 0

SQL injection vulnerability in ESRI ArcGIS for Server through 10.2 allows remote attackers to execute arbitrary SQL commands via unspecified input to the map or feature service. Vulnerabilidad de inyección SQL en ESRI ArcGIS Server a hasta 10.2, permite a atacantes remotos ejecutar comandos SQL a través de la entrada no especificada en el mapa o en servicio características • http://support.esri.com/en/downloads/patches-servicepacks/view/productid/66/metaid/2009 • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •

CVSS: 3.5EPSS: 0%CPEs: 2EXPL: 0

Cross-site scripting (XSS) vulnerability in the Mobile Content Server in ESRI ArcGIS for Server 10.1 and 10.2 allows remote authenticated users to inject arbitrary web script or HTML via unspecified vectors, a different vulnerability than CVE-2013-5222. Cross-site scripting (XSS) en el servidor de contenido móvil de ESRI ArcGIS Server 10.1 y 10.2 permite a los usuarios remotos autenticados inyectar secuencias de comandos web o HTML a través de vectores no especificados, una vulnerabilidad diferente a CVE-2013 a 5222. • http://support.esri.com/en/downloads/patches-servicepacks/view/productid/66/metaid/2009 http://support.esri.com/en/knowledgebase/techarticles/detail/41468 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 3.5EPSS: 0%CPEs: 2EXPL: 0

The mobile-upload feature in Esri ArcGIS for Server 10.1 through 10.2 allows remote authenticated users to upload .exe files by leveraging (1) publisher or (2) administrator privileges. La funcionalidad "mobile-upload" en Esri ArcGIS para Server v10.1 hasta v10.2 permite a los usuarios autenticados remotamente subir ficheros .exe aprovechando privilegios de editor o administrador. • http://support.esri.com/en/downloads/patches-servicepacks/view/productid/66/metaid/2009 http://support.esri.com/en/knowledgebase/techarticles/detail/41497 • CWE-20: Improper Input Validation •

CVSS: 6.5EPSS: 0%CPEs: 1EXPL: 1

SQL injection vulnerability in ESRI ArcGIS 10.1 allows remote authenticated users to execute arbitrary SQL commands via the where parameter to a query URI for a REST service. Una vulnerabilidad de inyección SQL en ArcGIS v10.1 permite a usuarios remotos autenticados ejecutar comandos SQL de su elección a través del parámetro 'where' a una URI de consulta de un servicio REST. • https://www.exploit-db.com/exploits/38016 http://www.kb.cert.org/vuls/id/795644 https://exchange.xforce.ibmcloud.com/vulnerabilities/79977 • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •

CVSS: 9.3EPSS: 1%CPEs: 3EXPL: 5

ESRI ArcMap 9 and ArcGIS 10.0.2.3200 and earlier does not properly prompt users before executing embedded VBA macros, which allows user-assisted remote attackers to execute arbitrary VBA code via a crafted map (.mxd) file. ESRI ArcMap v9 y ArcGIS v10.0.2.3200 y anteriores no pregunta a los usuarios antes de antes de ejecutar macros VBA incrustados, lo que permite a usuarios remotos con la ayuda de usuarios locales ejecutar código de su elección a través de código VBA a través de fichero de mapas (.MXD) modificados a mano. ESRI ArcMap suffers from an arbitrary code execution vulnerability when handling a specially crafted map file. • https://www.exploit-db.com/exploits/19138 http://packetstormsecurity.org/files/113644/ESRI-ArcMap-Arbitrary-Code-Execution.html http://www.cs.umb.edu/~joecohen/exploits/CVE-2012-1661 http://www.exploit-db.com/exploits/19138 http://www.osvdb.org/82986 http://www.securitytracker.com/id?1027170 • CWE-94: Improper Control of Generation of Code ('Code Injection') •