Skip to content

Is Parallels Plesk affected by Log4j vulnerability?

The short answer is No! Plesk is not affected by Log4j vulnerability as Plesk doesn’t use Java in their code and in addition to Tomcat support was dropped from Plesk 17.8 version, Plesk doesn’t support any Java apps. If you are running a Plesk version before 17.8 there might be a chance you might get affected by this vulnerability remotely if the Java apps with log4j are run on the Plesk administered server.

Though Plesk doesn’t support Java, there might be some 3 party extensions that are available in Plesk might be using Log4j. So Admins need to make sure the extensions they are using not affected by this vulnerability

Source: https://support.plesk.com/hc/en-us/articles/4412182812818-CVE-2021-44228-vulnerability-in-log4j-package-of-Apache