Vulnerabilities

Critical Vulnerabilities Patched in OpenText Enterprise Content Management System

Several vulnerabilities have been patched in OpenText’s enterprise content management (ECM) product.

Several vulnerabilities have been patched in OpenText’s enterprise content management (ECM) product.

Several vulnerabilities described as having critical and high impact, including ones allowing unauthenticated remote code execution, have been found and patched in OpenText’s enterprise content management (ECM) product.

The vulnerabilities were discovered by a researcher at cybersecurity consultancy Sec Consult in OpenText’s Extended ECM, which is designed for managing the distribution and use of information across an organization. Specifically, the flaws impact the product’s Content Server component.

The security firm this week published three different advisories describing its findings.

OpenText was informed about the vulnerabilities in October 2022 and patched them earlier this month with the release of version 22.4, according to Sec Consult.

One of the critical vulnerabilities, tracked as CVE-2022-45923, can allow an unauthenticated attacker to execute arbitrary code using specially crafted requests.

The second critical flaw, CVE-2022-45927, impacts the Java Frontend of the OpenText Content Server component and can allow an attacker to bypass authentication. Exploitation could ultimately lead to remote code execution.

Sec Consult has also identified five types of vulnerabilities in the Content Server component that can be exploited by authenticated attackers.

These issues, rated ‘high impact’, can be exploited to delete arbitrary files on the server, escalate privileges, obtain potentially valuable information, launch server-side request forgery (SSRF) attacks, and execute arbitrary code.

Advertisement. Scroll to continue reading.

Proof-of-concept (PoC) code is available for the high-impact issues, but the advisories describing the critical flaws do not include PoC code in an effort to prevent malicious exploitation.

Related: Vendor Refuses to Remove Backdoor Account That Can Facilitate Attacks on Industrial Firms

Related: InfiRay Thermal Camera Flaws Can Allow Hackers to Tamper With Industrial Processes

Related: OpenText Acquires Email Security Firm Zix for $860 Million

Related Content

Vulnerabilities

Cisco patches a high-severity Integrated Management Controller vulnerability for which PoC exploit code is available.

Vulnerabilities

PAM company Delinea over the weekend rushed to patch a critical authentication bypass vulnerability after it apparently ignored the researcher who found the flaw.

Vulnerabilities

Juniper Networks patches dozens of vulnerabilities in Junos OS, Junos OS Evolved, and other products.

Application Security

A critical vulnerability in multiple programming languages allows attackers to inject commands in Windows applications.

Vulnerabilities

A critical OS command injection in Progress Flowmon can be exploited to gain remote, unauthenticated access to the system.

Vulnerabilities

A critical SQL injection vulnerability in the LayerSlider WordPress plugin allows attackers to extract sensitive information.

Vulnerabilities

JetBrains patches 26 security issues in TeamCity and takes steps to avoid malicious exploitation of vulnerabilities.

Vulnerabilities

Microsoft patches Xbox Gaming Services vulnerability CVE-2024-28916 after initially saying it was not a security issue.

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version