Critical Vulnerabilities Patched in OpenText Enterprise Content Management System
Briefly

Several vulnerabilities described as having critical and high impact, including ones allowing unauthenticated remote code execution, have been found and patched in OpenText's enterprise content management (ECM) product.The vulnerabilities were discovered by a researcher at cybersecurity consultancy Sec Consult in OpenText's Extended ECM, which is designed for managing the distribution and use of information across an organization.
Read at SecurityWeek
[
add
]
[
|
|
]