Zevenet Community Edition 5.0.1 is launched!

Posted by Zevenet | 5 July, 2018 | Announces

Zevenet Team is proud to announce the release 5.0.1 which is mainly based on some improvements and bugfixes that shows a very stable software.

Some of the more important changes have the focus on the robustness and flexibility of configurations. The details of the changes applied can be found in our timeline.

Please update from the APT repository or git in order to apply this new version.

The official announcement can be found in the zevenet-ce-users mailing list.

Enjoy Zevenet and join the community!

SHARE ON:

Related Blogs

Posted by zenweb | 11 May 2022
Hello everyone, ZEVENET is glad of announcing that Community Edition 5.12 has been released. New features: [webgui] new web GUI with new Angular technology v12 [ssl] letsencrypt integration [lslb] http:…
223 LikesComments Off on ZEVENET CE 5.12 Released
Posted by zenweb | 07 February 2022
After several months of hard work of development and QA, the ZEVENET Team is glad to announce the release of the Enterprise Edition 6.2. This release includes high evolution of…
194 LikesComments Off on ZEVENET Enterprise Edition 6.2 Released!
Posted by zenweb | 28 January 2022
The ZEVENET Team is glad to announce that Enterprise Appliances (in all their platforms Virtual, Baremetal, Hardware or Cloud) are not affected by the 12 year vulnerability found in Linux…
185 LikesComments Off on ZEVENET not affected by PwnKit (CVE-2021-4034)