Vigil@nce - ArcGIS Server: information disclosure via Server Side Request Forgery, analyzed on 28/12/2020

Vigil@nce - ArcGIS Server: information disclosure via Server Side Request Forgery, analyzed on 28/12/2020

The Vigil@nce team watches public vulnerabilities impacting your computers, and then offers security solutions, a vigilance database and tools to fix them.







Synthesis of the vulnerability 


An attacker can bypass access restrictions to data via Server Side Request Forgery of ArcGIS Server, in order to obtain sensitive information.Impacted systems: ArcGIS for Server.Severity of this alert: 2/4.Creation date: 28/12/2020.Références of this alert: CVE-2020-35712, VIGILANCE-VUL-34211.

Description of the vulnerability 


An attacker can bypass access restrictions to data via Server Side Request Forgery of ArcGIS Server, in order to obtain sensitive information.Full bulletin, software filtering, emails, fixes, ... (Request your free trial)

This vulnerability impacts software or systems such as ArcGIS for Server.

Our Vigil@nce team determined that the severity of this security announce is medium.

The trust level is of type confirmed by the editor, with an origin of intranet client.

An attacker with a expert ability can exploit this computer vulnerability note.

Solutions for this threat 


ArcGIS Server: version 10.8.The version 10.8 is fixed:  https://support.esri.com/Full bulletin, software filtering, emails, fixes, ... (Request your free trial)

Computer vulnerabilities tracking service 


Vigil@nce provides application vulnerability announces. The Vigil@nce security watch pu ..

Support the originator by clicking the read the rest link below.