A vulnerability was found in ArcGIS Enterprise Server 10.8.0 and classified as problematic. This issue affects some unknown processing of the file /arcgis/rest/services. The manipulation leads to information disclosure.

The identification of this vulnerability is CVE-2024-37694. The attack may be initiated remotely. There is no exploit available.