ADSelfService Plus' latest build 6121 released with some security fixes

ADSelfService Plus' latest build 6121 released with some security fixes

Hello everyone,

ADSelfService Plus' latest build 6121 fixes the following security vulnerabilities.

Issues Fixed:
  • A security vulnerability (CVE-2022-24681) which allowed XSS script execution in the reset password, unlock account, and user must change password pages has now been fixed.
  • A vulnerability causing the NTLM Hash to be disclosed to operators when configuring the storage path of a remote machine in the Reports tab has now been fixed.

How to update?

You can update to the latest build using the service pack. Instructions on how to install the service pack are also given on the page.



New to ADSelfService Plus?
Download the fully functional 30-day free trial now

              New to ADManager Plus?

                New to ADSelfService Plus?