Oznámení

Windows security exploit alert

  • 3rd December 2019
We would like to inform you about an important security issue affecting Windows servers.This issue called the juicy potato exploit can compromise customer data in Plesk running on a server with the following Windows operating systems:Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, Windows Server 2016.Since it's a Windows ...
Continue reading