Plesk

Is Plesk affected by CVE-2021-44228 vulnerability in log4j package of Apache?

Situation

CVE-2021-44228 is a vulnerability in Apache Log4j which is a Java library. So, this vulnerability may affect Java-based applications only.

Impact

Plesk does not use Java internally, so Plesk is not affected by this vulnerability. Since Tomcat support in Plesk was dropped in Plesk 17.8, Plesk does not support users' Java-based applications.

Call to action

No additional actions are required.