• If you are still using CentOS 7.9, it's time to convert to Alma 8 with the free centos2alma tool by Plesk or Plesk Migrator. Please let us know your experiences or concerns in this thread:
    CentOS2Alma discussion
  • Inviting everyone to the UX test of a new security feature in the WP Toolkit
    For WordPress site owners, threats posed by hackers are ever-present. Because of this, we are developing a new security feature for the WP Toolkit. If the topic of WordPress website security is relevant to you, we would be grateful if you could share your experience and help us test the usability of this feature. We invite you to join us for a 1-hour online session via Google Meet. Select a convenient meeting time with our friendly UX staff here.

Adding custom rule to Mod_security

Dutchie

New Pleskian
I have a hard time figuring out how Mod_security is exactly configured in Plesk 12.
Its so different then on the server where we manually installed mod_security...

I want to add a custom rule because of CVE-2015-8562.

How can I add this rule without breaking anything and without it being overwritten upon updates?

On my other servers I just added an extra 00_joomla.conf file to the configuration.
But I dont know where to put it and how to let mod_security now to read it...
 
Thank you Igor,

I don't want to replace the whole ruleset but just add one rule:

SecRule REQUEST_HEADERS "JDatabaseDriverMysqli" "phase:1,id:'999000',deny,t:urlDecode,t:removeNulls,status:403,log,noauditlog,msg:'Joomla RCE CVE-2015-8562'"

Thanks,
Erwin
 
Just go to Tools & Settings -> Web Application Firewall, switch it on and upload a custom web application firewall rule set if you have it.
More detail you can find here http://download1.parallels.com/Ples...inistrator-guide/index.htm?fileName=73383.htm
Could you help me understand this? My Plesk was suddenly overload using that website.
I want to block all countries except for NL, BE, DE, LU.

I found something like this:
SecRule GEO:COUNTRY_CODE3 "!@streq USA" "phase:1,t:none,log,deny,msg:'Client IP not from USA'"

But when I use what is described on your link my Plesk is half crashing(22million % CPU usage)

I'd like your help!
 
Back
Top