Skip to main content
18 results Sorting:
 
 
Critical security vulnerability in the "Expat library" for processing XML messages
 
 
HTTPS (or secure HTTP communication) is achieved via encryption protocol and digital security certificates, which have a limited lifespan.…
 
 
On October 17, 2022, the German Federal Office for Information Security (BSI) informed about a vulnerability in the program library "Apache Commons…
 
 
Further service releases, versions and patches are available as follow: Please contact the WISKI support team to assist you with the updates as…
 
 
In order to access the KISTERScloud services, many of you use the client application Citrix Workspace. The software provider has notified their…
 
 
Create an account Please take a moment to complete this form and register for the KISTERS Knowledge Base. Approval and login credentials are…
 
 
The KISTERS solutions are not actively using the method "pg_query_params()" or the "mysqlnd/pdo" modules, and our PHP-Applications are primarily…
 
 
Based on the description CVE-2022-2274 and CVE-2022-2097 “Source: CVE: CVE-2022-2274 -…
 
 
We’ve been informed by a customer that one of the delivered Jar files in the KiDSM distribution contains the file “JMSAppender.class”, which was…
 
 
KISTERS Customer ServiceDesk Safety advisory If you were given login credentials prior to 22 May 2022 your old password may be too short for…
 
 
KiScript IDE is user interface to execute KiScript commands on the WISKI Server. It was used by a few organizations to run customized scripts for…
 
 
A zero-day vulnerability was found in the popular Java Web application development framework Spring
Search results 1 until 12 of 18