Skip to main content
Help center
Submit a request
Sign in
Search
Search for:
Search
See all results
Menu
Back to website
Submit a request
Sign in
Templafy Help center
Troubleshooting & FAQs
Security Trust Center Updates
Security Trust Center Updates
Security incident management and how to report an incident
Use of Leaky Vessels vulnerability
Use of Apache Commons Text and Text4Shell Vulnerability
Use of Log4j2 and Log4Shell Vulnerability
Use of Spring Framework and Spring4Shell vulnerability
"Follina" Microsoft Word vulnerability and Templafy
Return to top
installation, branding, customization