ArcGIS and Apache Log4j Vulnerabilities

Esri Inc and Esri UK are actively investigating the impact of the Log4j library vulnerability (CVE-2021-44228) disclosed on December 9 2021, as some Esri Inc and Esri UK products contain this common logging tool. This bulletin contains the latest information about Esri Inc and Esri UK products and will be updated as new information becomes available

Read More

Helping you connect to your Active Directory store when configuring ArcGIS Server security

If your users are managed in your Active Directory store you might encounter a connection issue when setting up ArcGIS Server Security. This article explains why it happens and how to prevent it.
Read More