Announcement!
This is a notification for product news or an alert. If you have a question, please start a new discussion

Sage X3 product fix for security vulnerability

Ensuring security for our customers is of paramount importance to Sage. As part of our regular processes we became aware of a security vulnerability within a 3rd party component that may affect Sage customers.

The team has created a fix that’s available to you for immediate implementation. Please refer to Sage Knowledgebase article KB109778 for information on downloading and applying the update.

For Sage X3 Cloud customers, we will automatically apply the fix to your environment as part of our standard maintenance.

Thank you for your prompt attention in this matter.