ADSelfService Plus 6102 released with an important security fix

ADSelfService Plus 6102 released with an important security fix

Hello Everyone,

The latest build of ADSelfService Plus, 6102, fixes an important vulnerability reported by Krzysztof Andrusiak (STM Cyber) and Marcin Ogorzelski (STM Cyber) through our bug bounty program.

Issue fix:
  • An unauthenticated remote code execution vulnerability (CVE-2021-28958) has been fixed.

How to update?
Update using the service pack.

New to ADSelfService Plus?
Download the fully functional 30-day free trial now.

              New to ADManager Plus?

                New to ADSelfService Plus?