• If you are still using CentOS 7.9, it's time to convert to Alma 8 with the free centos2alma tool by Plesk or Plesk Migrator. Please let us know your experiences or concerns in this thread:
    CentOS2Alma discussion

Search results

  1. J

    BEAST (Browser Exploit Against SSL/TLS) Vulnerability on port 8443

    Hello, I'm running Plesk 10.3/ Centos 5.8 and one of the sites hosted on this server is being scanned for PCI compliance by Trustwave. I've followed all the PCI compliance stuff in the guide but it's still getting the threat below on port 8443. BEAST (Browser Exploit Against SSL/TLS)...
  2. J

    CVE addressed in Plesk?

    Is there anyway to get a list of CVE addressed in the Plesk RPMs? rpm -q --changelog psa-package-name doesn't return anything.
  3. J

    Setting up chroot enviroment with scponlyc.

    Hello, I'm trying to give my clients a chroot scponly shell for sftp access, the only way I found to do this in plesk currently isn't very clean and was wondering if there was a better way. The way I'm currently doing it. 1) Adding scponlyc to /etc/shells. 2) Setting the user's shell...
Back
Top