There is a new ZenLB Security Advisory!

Zen-load-balancer-Security-advisory
Posted by Admin | 1 February, 2016 | Announces

Dear Zen Master, last 19th of January was released a new Security Advisory regarding CVE-2016-0777 and CVE-2016-0778.

Please contact with the ZenLB Support Team in order to get further information and protection against these security threads.

SHARE ON:

Related Blogs

Posted by reluser | 26 March 2024
We are thrilled to announce the release of RELIANOID 7.2.0 (Community Edition), a significant update that introduces new features, improvements, and bugfixes to enhance your load balancing experience. This release,…
59 LikesComments Off on Open Source Load Balancer RELIANOID CE v7.2.0 is released!
Posted by reluser | 14 March 2024
We're proud to share the following statement from our CEO, Laura García, in regards to some misleading information that you may have receive about the Zevenet split situation. Official Statement…
71 LikesComments Off on Statement about Zevenet potential misleading information
Posted by reluser | 06 February 2024
We are excited to introduce RELIANOID 6.2.32 Load Balancer (Enterprise Edition) on the February 5th, 2024, showcasing a series of improvements and critical bug fixes to fortify system security and…
89 LikesComments Off on New Release: RELIANOID ADC Load Balancer Enterprise Edition 6.2.32