MyBB 1.8.2

Security

code 1802

Full Package

Install a new MyBB forum or upgrade from older versions.

.zip – 2.2 MB

Download from MyBB.com

md5:

4f6e49b7a457b72dbe8fb47ae5ded430

Changed Files

Upgrade from the previous version.

.zip – 0.05 MB

Download from MyBB.com

md5:

700baab588836a4357ea04534107da43

How to verify packages

Upgrading to this Version

Before performing any upgrade, remember to backup your forum’s files and database and store them safely.

If you have edited core files, including language files, please make sure you make a changelog for these changes so you can make them again (if necessary) once the upgrade is complete.

Follow the Upgrade Documentation for more detailed instructions.

Security Vulnerabilities Addressed (1)

High risk

A SQL injection vulnerability in member.php

CWE-89 CVSS:3.1/PR:N

Medium risk

A XSS vulnerability in report.php

CWE-79 CVSS:3.1/PR:L

Medium risk

A XSS vulnerability in inc/class_parser.php

CWE-79 CVSS:3.1/PR:N

Low risk

A XSS vulnerability in admin/modules/style/templates.php

CWE-79 CVSS:3.1/PR:H

Low risk

A XSS vulnerability in admin/modules/config/languages.php

CWE-79 CVSS:3.1/PR:H

Changed Files ()