Skip to main content
Skip table of contents

PKI Appliance 3.4.3 Release Notes

This maintenance release of PKI and SignServer Appliance 3.4.3 delivers EJBCA Enterprise 7.3.1.1.

EJBCA Enterprise 7.3.1.1

The EJBCA Enterprise 7.3.1.1 maintenance release includes a software update that resolves a potential security issue when using SCEP in RA mode. 

For more information, refer to the EJBCA 7.3.1.1 Release Notes.

Upgrade Information

For general upgrade information and limitations to be aware of, see the (3.14.0 latest published) PKI Appliance 3.4 Upgrade Notes.

JavaScript errors detected

Please note, these errors can depend on your browser setup.

If this problem persists, please contact our support.