Zevenet Community v5 released

Posted by Zevenet | 13 February, 2018 | Announces

We are proud to announce we have released Zevenet CE 5.0 based in Debian Stretch with many many new features.

More info about the new features added:
https://www.zevenet.com/support/resources/timeline/

The new ISO distro can be downloaded from:
https://www.zevenet.com/products/community/

The new admin guide for Zevenet CE 5.0 can be read from:
https://www.zevenet.com/knowledge-base_category/community-edition-v5-0-administration-guide/

The new API Guide for Zevenet CE 5.0 can be read here:
https://www.zevenet.com/zapidoc_ce_v3.1/

In the next few days we will upgrade our github repository, dockers and others resources.

We hope you enjoy this new version like we have had fun during the development.

SHARE ON:

Related Blogs

Posted by zenweb | 11 May 2022
Hello everyone, ZEVENET is glad of announcing that Community Edition 5.12 has been released. New features: [webgui] new web GUI with new Angular technology v12 [ssl] letsencrypt integration [lslb] http:…
215 LikesComments Off on ZEVENET CE 5.12 Released
Posted by zenweb | 07 February 2022
After several months of hard work of development and QA, the ZEVENET Team is glad to announce the release of the Enterprise Edition 6.2. This release includes high evolution of…
177 LikesComments Off on ZEVENET Enterprise Edition 6.2 Released!
Posted by zenweb | 28 January 2022
The ZEVENET Team is glad to announce that Enterprise Appliances (in all their platforms Virtual, Baremetal, Hardware or Cloud) are not affected by the 12 year vulnerability found in Linux…
172 LikesComments Off on ZEVENET not affected by PwnKit (CVE-2021-4034)