WHMCS Security Advisory Announcement

WHMCS has released new updates for all supported versions of WHMCS. These updates include changes that address security concerns within the WHMCS product.WHMCS has rated these updates as having a Trivial to Important security impact. Information on security ratings can be found at http://docs.whmcs.com/Security_LevelsYou can find out more ... Read More »

3rd Jun 2015
GHOST Vulnerability ( CVE-2015-0235 )

GHOST Vulnerability ( CVE-2015-0235 ) On 27 January 2015, a vulnerability in all versions of the GNU C library (glibc) was announced by Qualys. The issue was a buffer overflow during DNS hostname resolution. Disclosure of this issue was coordinated with the various operating system vendors and patches were made available by RedHat soon after ... Read More »

29th Jan 2015
PhoenixNAP - RESCHEDULED [Repairing PDB B105] Priority 4 (808)

DATE:  01/27/2015   START TIME:  2:00 a.m. MST (GMT -7)   END TIME:  5:00 p.m. MST (GMT -7)   LENGTH OF MAINTENANCE WINDOW: 3 hours   REASON FOR MAINTENANCE:  a.    Repairing manufacturer defect to prevent an unplanned outage   MAINTENANCE DETAILS: Prevent inner windings of transformer core from rubbing on ... Read More »

27th Jan 2015
Thank God Its Black Friday! - The Jolly Works Hosting's 2014 Black Friday Sale

Don’t Miss Out On The Savings!Get 50% LIFETIME off All Shared, Reseller, VPS and VPS Reseller Hosting Plans! USE COUPON CODE: TGIBF Black Friday is just around the corner! This is the best time of year to launch a new website... or even be creative this holiday season and give your loved ones the gift of web hosting! Take ... Read More »

26th Nov 2014
2 3 4 5 6