GX
Support
Submit a request
Sign in
English (US)
Nederlands
Home
Announcements
Announcements
Vulnerabilities
Vulnerability in Spring core (Spring4Shell)
0Day vulnerability in Atlassian Confluence
Vulnerability in Log4j (Log4Shell)
CVE-2018-8037 in Tomcat 8.5.32
Publication process for vulnerabilities (CVEs)
Messages from GX Customer Services
GX Software Closed On The 24th Of July 2020
GX Software Closed On The 19th Of July 2019
Privacy Legislation Code of Conduct
GX Product Security Advisory
GX Software Closed On The 21st Of July 2017
Accessing GX Software systems
See all 14 articles