Security Update - ManageEngine Desktop Central (fixed & released Multiple Vulnerabilities)

Security Update - ManageEngine Desktop Central (fixed & released Multiple Vulnerabilities)

Hello everyone,

Greetings.

Desktop Central has fixed and released Multiple Vulnerabilities reported in Desktop Central.

Vulnerabilities Fixed are CVE-2018-5337, CVE-2018-5338, CVE-2018-5339, CVE-2018-5340, CVE-2018-5341.

Latest fix released on 24th April 2018.   

Here are the knowledge base links for your reference


#securityupdate-dc

Happy to assist, contact 
desktopcentral-support@manageengine.com

                New to ADManager Plus?

                  New to ADSelfService Plus?