SQL Injection Vulnerability in ArcGIS Server Versions 10.8.1 and Earlier

SQL Injection Vulnerability in ArcGIS Server Versions 10.8.1 and Earlier

CVE-2021-29099 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N

A SQL injection vulnerability exists in some configurations of ArcGIS Server versions 10.8.1 and earlier. Specially crafted web requests can expose information that is not intended to be disclosed (not customer datasets). Web Services that use file based data sources (file Geodatabase or Shape Files or tile cached services) are unaffected by this issue.

Learn more about our Cis Benchmark Audit For Microsoft Sql Server.