cancel
Showing results for 
Show  only  | Search instead for 
Did you mean: 

Summary 

This article will help you upgrade from a previous version of Software Vulnerability Manager On-Premises Edition running at RHEL to the latest version. 

Steps:

  • Download the latest rpm from the RPM download portal and copy to your SVM RHEL 7 server via WinSCP.

    https://ca.secunia.com/download/

  • Run the SVM Linux command line and Install the below dependency

            yum install php-xml

            Please note: This dependency is only needed if the customer is on a very old version of SVM on-premise.

  • Go to the folder where you have copied the latest rpm and run the below command.

    rpm -Uvh csi-X.x.x.x-x.x86_64.rpm

  • After upgrading the Software Vulnerability Manager RPM, Go to the below location.

    cd /usr/local/Secunia/csi/install

  • You can then execute the installer by running the below command.    

     ./installationProcess.sh

    ( Would you like to go through the configuration process where you can review/edit the settings? (Y/N) > choose N and proceed with the wizard)

    This installation will be automatically configured with your previous Software Vulnerability Manager installation settings.
Was this article helpful? Yes No
No ratings
Version history
Last update:
‎Dec 04, 2020 03:29 AM
Updated by: