• If you are still using CentOS 7.9, it's time to convert to Alma 8 with the free centos2alma tool by Plesk or Plesk Migrator. Please let us know your experiences or concerns in this thread:
    CentOS2Alma discussion
  • Inviting everyone to the UX test of a new security feature in the WP Toolkit
    For WordPress site owners, threats posed by hackers are ever-present. Because of this, we are developing a new security feature for the WP Toolkit. If the topic of WordPress website security is relevant to you, we would be grateful if you could share your experience and help us test the usability of this feature. We invite you to join us for a 1-hour online session via Google Meet. Select a convenient meeting time with our friendly UX staff here.

Question Devcot Security Patch available?

Thoka

New Pleskian
I just got aware that the Devcot Mail Server has a serious security problem below version 2.3.11.3
When will be a Plesk Update available to close this security leak?

* CVE-2020-24386: Specially crafted command can cause IMAP hibernate to allow logged in user to access other people's emails and filesystem information.


regards
Thomas
 
This bug only applies to installations that allow hibernation mode. In a default Dovecot installation, this is not the case. So the alerting bug is not as dangerous as it sounds.
 
Back
Top