Newsroom

11.48 Now in RELEASE Tier

Introducing cPanel & WHM 11.48

cPanel, Inc. has released cPanel & WHM software version 11.48 in the RELEASE tier.


You’re In Control
The newest version of cPanel & WHM has arrived and it’s filled with exciting new updates for both hosting providers and website owners. With advances in both mail and security, along with bolder branding opportunities, users will gain even more control of their cPanel experience in this latest version.

Reinforced Security
cPanel & WHM 11.48 includes a stronger, more comprehensive security package that incorporates the latest in OWASP ModSecurity rules. With the addition of updates to our brute force protection system, cPHulk, this version promises to be our safest, most secure release to date.

Bolder Branding
Hosting providers have increased brand visibility now that Paper Lantern has been extended into cPanel Webmail. In addition, the classic X3 layout is available as a Paper Lantern style for users who miss the classic feel of cPanel.

More From Mail
Along with increasing the mailbox quota from 2GB to 4TB on 64-bit systems, cPanel & WHM users can offer their customers the freedom to use unique SSL certifications on their domain and mail servers.

MariaDB 10.0
MariaDB, an enhanced drop-in replacement for MySQL, has been included in cPanel & WHM 11.48, thanks to our friendly cPanel Feature Requests constituents.

Detailed information on all cPanel & WHM 11.48 features can be found at cPanel Documentation. An overview of the latest features and benefits is also available at cPanel Releases.

To ensure that you receive up-to-date product news from cPanel, we encourage you to subscribe to the “Security Advisories and Product Release Announcements” mailing list at cPanel Mailing Lists.