CVE List

CVE-2021-29099

Moderate 5.3

A SQL injection vulnerability exists in some configurations of ArcGIS Server versions 10.8.1 and earlier. Specially crafted web requests can expose information that is not intended to be disclosed (not customer datasets). Web Services that use file based data sources (file Geodatabase or Shape Files or tile cached services) are unaffected by this issue.

Published June 7, 2021.

Affected software

Get alerts for Esri Arcgis Server

Reference links