WooCommerce German Market

Download Link:

This is a support topic for WooCommerce German Market

The intention of this topic is to give you the opportunity to discuss problems and difficulties with other Festinger Vault customers, e.g. how to address incompatibilities or fix bugs, report malfunctioning features, or get help on how to configure this download.

:warning: You can ask us for update requests here as well! :love_you_gesture:

To request an update of a particular theme or plugin, kindly let us know your preferred version number and we will update it as soon as possible. Although update requests usually do not make much sense because we publish them as soon as they are available and we have the time to upload them.

Please add current version 3.14.1. Cheers.

We would LOVE to update to its latest version, but we encountered an issue with the activation with its latest version. We’re unable to bypass the security in its latest version, as it’s making a lot of server API calls. We will update the file as soon as possible once we got a solution for this.

Meanwhile, please have a look at this thread which explains the entire process. :slight_smile:

Any update on this?

@bestellungen – unfortunately, there is no update at this time.

Hello,

Can you please provide an update? Current version is 3.15

Thanks

Sorry there is no update for this item yet.

Please update WooCommerce German Market 3.10.6 to 3.24 @Steve

Please update WooCommerce German Market 3.10.6 to 3.28. @Steve

Hi WP-Solutions,

We would LOVE to update to its latest version, but we encountered an issue with the activation with its latest version. We’re unable to bypass the security in its latest version, as it’s making a lot of server API calls. We will update the file as soon as possible once we got a solution for this.

Please read this topic for more information:

Please update WooCommerce German Market 3.10.6 to 3.29. @Steve

Hi newnexus3,

We would LOVE to update to its latest version, but we encountered an issue with the activation with its latest version. We’re unable to bypass the security in its latest version, as it’s making a lot of server API calls. We will update the file as soon as possible once we got a solution for this.

Please read this topic for more information: