New Community Edition ISO 5.9.1 available!

Posted by Zevenet | 5 April, 2019 | Announces

We’re glad to announce that a new community Edition ISO has been released in order to fix some small nitpicks related with the installation process in Hyper-V and Openstack.

Don’t miss the opportunity to deploy it! Download from here.

SHARE ON:

Related Blogs

Posted by zenweb | 11 May 2022
Hello everyone, ZEVENET is glad of announcing that Community Edition 5.12 has been released. New features: [webgui] new web GUI with new Angular technology v12 [ssl] letsencrypt integration [lslb] http:…
210 LikesComments Off on ZEVENET CE 5.12 Released
Posted by zenweb | 07 February 2022
After several months of hard work of development and QA, the ZEVENET Team is glad to announce the release of the Enterprise Edition 6.2. This release includes high evolution of…
176 LikesComments Off on ZEVENET Enterprise Edition 6.2 Released!
Posted by zenweb | 28 January 2022
The ZEVENET Team is glad to announce that Enterprise Appliances (in all their platforms Virtual, Baremetal, Hardware or Cloud) are not affected by the 12 year vulnerability found in Linux…
172 LikesComments Off on ZEVENET not affected by PwnKit (CVE-2021-4034)