Bugs in Sage X3 ERP software could allow threat actors to run commands

In a blog post, Rapid7 researchers said the vulnerabilities were fixed according to Rapid7’s vulnerability disclosure process and were patched in recent releases of Sage X3 Version 9.

click here to read full Article

Read more on Malware updates & News

You may also like...

Leave a Reply

Your email address will not be published. Required fields are marked *