Newsletters

ADSelfService Plus eliminates vulnerability issues in its latest release

The latest release of ADSelfService Plus (Version 4.5 Build 4550) provides enhanced security against vulnerabilities like 'Cross-site scripting', 'CSRF issue', and 'Denial of Service attack'. Additionally, database passwords are now stored in encrypted form for added security.

Learn More