Skip to main content
18 results Sorting:
 
 
The message broker vulnerable if strict firewall rules do not already allow a connection to originate exclusively from trusted systems or if client…
 
 
CERT-Bund has published a short info on vulnerabilities in the Apache HTTP Server
 
 
On 30 March 2024, the CERT AT (Computer Emergency Response Team, Austria) reported a critical vulnerability (CVE-2024-3094,…
 
 
Data Privacy Policy 1. An overview of data protection General information The following information will provide you with an easy to navigate…
 
 
Legal Disclosure Responsible in the sense of § 18 Abs. 2 MStV (German legal framework for electronic media) KISTERS AG Pascalstraße 8+10 52076…
 
 
Vulnerability in the H2 database console found
 
 
A zero-day vulnerability was found in the popular Java Web application development framework Spring
 
 
KiScript IDE is user interface to execute KiScript commands on the WISKI Server. It was used by a few organizations to run customized scripts for…
 
 
KISTERS Customer ServiceDesk Safety advisory If you were given login credentials prior to 22 May 2022 your old password may be too short for…
 
 
We’ve been informed by a customer that one of the delivered Jar files in the KiDSM distribution contains the file “JMSAppender.class”, which was…
 
 
Based on the description CVE-2022-2274 and CVE-2022-2097 “Source: CVE: CVE-2022-2274 -…
 
 
The KISTERS solutions are not actively using the method "pg_query_params()" or the "mysqlnd/pdo" modules, and our PHP-Applications are primarily…
Search results 1 until 12 of 18