Vulnerability CVE-2013-7232


Published: 2013-12-29   Modified: 2013-12-30

Description:
SQL injection vulnerability in ESRI ArcGIS for Server through 10.2 allows remote attackers to execute arbitrary SQL commands via unspecified input to the map or feature service.

Type:

CWE-89

(Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection'))

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
ESRI -> Arcgis 

 References:
http://support.esri.com/en/downloads/patches-servicepacks/view/productid/66/metaid/2009

Copyright 2024, cxsecurity.com

 

Back to Top