Critical Flaws Reported in Sage X3 Enterprise Management Software

In The Hacker News - Original news source is thehackernews.com by Blog Writer

Post Sharing
Four security vulnerabilities have been uncovered in the Sage X3 enterprise resource planning (ERP) product, two of which could be chained together as part of an attack sequence to enable adversaries to execute malicious commands and take control of vulnerable systems.
These issues were discovered by researchers from Rapid7, who notified Sage Group of their findings on Feb. 3, 2021. The vendor