There is a new ZenLB Security Advisory!

Zen-load-balancer-Security-advisory
Posted by Admin | 1 February, 2016 | Announces

Dear Zen Master, last 19th of January was released a new Security Advisory regarding CVE-2016-0777 and CVE-2016-0778.

Please contact with the ZenLB Support Team in order to get further information and protection against these security threads.

SHARE ON:

Related Blogs

Posted by reluser | 16 July 2024
We are thrilled to announce the release of RELIANOID Load Balancer Community Edition (CE) version 7.3, now based on the robust Debian 12.6 (codename "bookworm"). This new version brings a…
21 LikesComments Off on Release Notes: RELIANOID Load Balancer Community Edition v7.3
Posted by reluser | 01 July 2024
The past twelve months have been a transformative journey for RELIANOID, marked by innovation, expansion, and remarkable achievements. As a company with over 15 years of experience in developing top-tier…
34 LikesComments Off on RELIANOID: A Year of Transformation and Growth
Posted by reluser | 18 June 2024
We are excited to announce the release of RELIANOID Enterprise Edition v8.0. This major update introduces a host of new features, enhancements, and optimizations designed to provide robust performance, security,…
60 LikesComments Off on Release Notes: RELIANOID Load Balancer v8.0