There is a path traversal vulnerability in Esri ArcGIS Server versions 10.9.1 and below. Successful exploitation may allow a remote, unauthenticated attacker traverse the file system to access files outside of the intended directory on ArcGIS Server. This could lead to the disclosure of sensitive site configuration information (not user datasets).
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: Esri

Published: 2022-12-28T00:00:00

Updated: 2022-12-28T00:00:00

Reserved: 2022-08-12T00:00:00


Link: CVE-2022-38202

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2022-12-28T17:15:10.303

Modified: 2023-01-06T20:26:07.663


Link: CVE-2022-38202

JSON object: View

cve-icon Redhat Information

No data.