Print Page | Close Window

SpamFilter pre-release 4.7.6.265

Printed From: LogSat Software
Category: Spam Filter ISP
Forum Name: Announcements
Forum Description: Announcements for SpamFilter ISP and SpamFilter Enterprise
URL: https://www.logsat.com/spamfilter/forums/forum_posts.asp?TID=7162
Printed Date: 29 March 2024 at 4:07am


Topic: SpamFilter pre-release 4.7.6.265
Posted By: LogSat
Subject: SpamFilter pre-release 4.7.6.265
Date Posted: 06 February 2019 at 10:09pm
A new pre-release of SpamFilter (v4.7.6.265) is available in the registered user area.

Since the latest official release (v4.7.6.264), this version contains a just a one minor bug fix as follows:

// New to VersionNumber = '4.7.6.265';
{TODO -cFix : With SpamFilter ISP Standard, when using the Custom Domain Filters to disable the SPF filter for individual domains, the SPF filter was still being used to check the "From:" header in an email if the option to scan the "From:" headers is enabled in the general settings}




-------------
Roberto Franceschetti

http://www.logsat.com" rel="nofollow - LogSat Software

http://www.logsat.com/sfi-spam-filter.asp" rel="nofollow - Spam Filter ISP



Print Page | Close Window