Open-Xchange releases Security Public Patch 2019-07-29 for OX App Suite v7.10.2, v7.10.1 and v7.8.4

This patch release provides a security update for OX App Suite v7.10.2, v7.10.1 and v7.8.4. We encourage administrators to install this update. The security update is available for all customers.

Shipped Packages and Version:
  • Open-Xchange App Suite Middleware (backend) v7.10.2-rev9
  • Open-Xchange App Suite Middleware (backend) v7.10.1-rev17
  • Open-Xchange App Suite Middleware (backend) v7.8.4-rev60
  • Open-Xchange App Suite Frontend v7.10.2-rev7
  • Open-Xchange App Suite Frontend v7.10.1-rev16
  • Open-Xchange App Suite Frontend v7.8.4-rev54
You will find the complete Bug Fix-List in the Release Notes:For details of how to install and update OX App Suite, please refer to the instructions provided at:


For details of how to install and update former OX App Suite versions, please refer to the instructions provided at:


More information regarding Open-Xchange Security Patch Releases is provided at: