Skip to Main Content
Sitecore
Sitecore Developers - December 2022
The Sitecore Developers - December 2022 page has loaded.

Sitecore Developers - December 2022

Find out the latest news and updates in the Sitecore community.

SUGCON Europe 2023 Call for Speakers

SUGCON Europe is back! Join the Sitecore Community in beautiful Málaga, Spain, from March 23rd to 24th. If you are interested in speaking at SUGCON 2023, submit your topic by clicking the link below. More details are coming soon.

Become a speaker

XM Cloud Recommended Practices

Learn tips for teams working on XM Cloud projects from developers in the field.

Read more

Capturing Additional Data in a View Event in Sitecore CDP/Personalize

Learn the different approaches to capture arbitrary information in CDP so that you can then use Sitecore Personalize to create a Decision Model and a Unique Web Experience based on that arbitrary data

Read more

A new way to wire up integrations

Sitecore 10.3. is now out, and one of the many changes is that the server-side event model for CMS has been extended in Webhooks. Learn what this means and how you make use of them!

Read more

Sitecore - Safely Use HttpClient

This is a follow up from a SUGCON Europe presentation on safe usage of the .NET HttpClient in Sitecore.

Read more

Sitecore Content Hub ONE for Developers

Content Hub ONE is a headless and agile “Software as a Service” content management system with a simple management interface and APIs to consume and manage the content.

Watch Now

Path to XM Cloud featuring 10.3 Updates

Josh Hover is joined by Jake Hookom, VP of Commerce and Platforms at Sitecore. Learn about the path to XM Cloud from XP solutions, anticipated 10.3 release date, XM Cloud sandbox release date, headless, and more.

Listen Now

Send guest information to your marketing tool with Sitecore CDP Audience Sync

Learn how to inspect the payload that an Audience Sync Flow receives and how to use Freemarker to walk through it.

Read more

SearchStax Cloud – Recommended Mitigation for Solr Vulnerability from CVE-2022-39135

The NIST National Vulnerability Database has published a new vulnerability – CVE-2022-39135, which affects Apache Solr versions 6.5 to 8.11.2. This vulnerability is classified as Critical with a CVSS score of 9.8.

Read more

Sitecore JSS: Exploring the SitecoreContext object

This is part of a short series covering SitecoreContext Object. Learn about SitecoreContext and Sitecore JSS.

Read more

Sitecore Hackathon 2023

Sitecore Hackathon is a free online community-driven event organized by Akshay Sura and supported by Sitecore. Sign your team up by 6 pm EST on February 17, 2023, for the opportunity to participate in a contest.

Sign up now