Critical Vulnerabilities Fixed in OpenText Enterprise Content Management System

Critical Vulnerabilities Fixed in OpenText Enterprise Content Management System

Enterprise content management (ECM) software from OpenText has been found to contain a number of vulnerabilities that have been rated as critical and high impact, including some that permit unauthenticated remote code execution.

A researcher at the cybersecurity firm Sec Consult identified the flaws in OpenText’s Extended ECM, which controls how information is shared and used within an organization. The Content Server component of the product is specifically affected by the flaws. This week, the security company released three different advisories outlining its findings.

According to Sec Consult, OpenText was made aware of the flaws in October 2022 and patched them earlier this month with the release of version 22.4.

Read More: Critical Vulnerabilities Patched in OpenText Enterprise Content Management System

For more such updates follow us on Google News ITsecuritywire News. Please subscribe to our Newsletter for more updates.