SQL Injection Vulnerability in Esri ArcGIS Insights Desktop 2022.1

SQL Injection Vulnerability in Esri ArcGIS Insights Desktop 2022.1

CVE-2023-25839 · HIGH Severity

CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H

There is SQL injection vulnerability in Esri ArcGIS Insights Desktop for Mac and Windows version 2022.1 that may allow a local, authorized attacker to execute arbitrary SQL commands against the back-end database. The effort required to generate the crafted input required to exploit this issue is complex and requires significant effort before a successful attack can be expected.

Learn more about our Cis Benchmark Audit For Desktop Software.