MyBB 1.8.25

Security

code 1825

Full Package

Install a new MyBB forum or upgrade from older versions.

.zip – 2.14 MB

Download from MyBB.com Download from GitHub.com (mirror)

sha512:

872ba823431e211cc4edb9a35d4073b536e5af76f52c87457d106e5fa2e587e827157ac146689ae7bd322c011c95c814122f92be74a71dd88bf544b8b5c8d9b5

More checksums…

sha256:

b8f92bbeb052c94f2e493769106fa00f3b83eb0605b572b8005bedaa186a13fd

sha1:

049d01722b62a75726136a331b40726607d2cd30

md5:

5e6e045e380f93349147df6da3c5cb8e

Changed Files

Upgrade from the previous version.

.zip – 0.02 MB

Download from MyBB.com Download from GitHub.com (mirror)

sha512:

201649ebbfefc115e900ba64eed02d80ec2d138db8debfd8f1018a3df4da2907e9fc3a7bd912d583f4d0220717012ff5e32fea12ea3bcf6fa4ed017ce232b674

More checksums…

sha256:

0046e4829ef35bb85e4171c78941f5c075e0988429e64b47aa399af0259934db

sha1:

48a14e1b4904a86a68c6294105eb663687a8ee82

md5:

df5832234edff77f1ff7671e1f6f73c5

How to verify packages

Upgrading to this Version

To upgrade from the previous version: copy and overwrite files from the Changed Files package.

Upgrading from older versions may require running the install/ upgrade script.

Before performing any upgrade, remember to backup your forum’s files and database and store them safely.

If you have edited core files, including language files, please make sure you make a changelog for these changes so you can make them again (if necessary) once the upgrade is complete.

Follow the Upgrade Documentation for more detailed instructions.

Security Vulnerabilities Addressed (1)

High risk

Nested Email MyCode Persistent XSS [1]

CWE-79 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2021-27279 Reported by Igor Sak-Sakovskiy

Changed Files ()