MyBB 1.8.29

Security

code 1829

Full Package

Install a new MyBB forum or upgrade from older versions.

.zip – 2.17 MB

Download from MyBB.com Download from GitHub.com (mirror)

sha512:

50a195603618c0018d3e95f24d471b518a4de2615cb259f77f8a5d0342516043df68b2dd39666359a1e9224a5856f2c46eb9dc69d870804cbc50bfda9635c80a

More checksums…

sha256:

446f0276ce2c63a83e07cea8429ba2ecd304a5f764d9676927eb022c75cb4998

sha1:

a416e08513baad0caac3d00fd83b5c3a6033842f

md5:

cdd9455579d420d48da5a35a08382fcb

Changed Files

Upgrade from the previous version.

.zip – 0.02 MB

Download from MyBB.com Download from GitHub.com (mirror)

sha512:

c8d41733a18731a8d0aa44ed1d17adc98603b152d30ddcf66fde765bbc50b6836c14761318dadd77b7b7e26f137d1005fb54981047e0e3da3d321434d9db27e6

More checksums…

sha256:

022a2fae27e6db7d0f1fb880a4abe3e01da599c14d0fae356931ff5d3e52bcac

sha1:

83a1f51fcefb152b348828af666d8d12878cd460

md5:

10272eda832b7b4831b91e7e10d7f276

How to verify packages

Upgrading to this Version

To upgrade from the previous version: copy and overwrite files from the Changed Files package.

Upgrading from older versions may require running the install/ upgrade script.

Before performing any upgrade, remember to backup your forum’s files and database and store them safely.

If you have edited core files, including language files, please make sure you make a changelog for these changes so you can make them again (if necessary) once the upgrade is complete.

Follow the Upgrade Documentation for more detailed instructions.

Security Vulnerabilities Addressed (1)

High risk

ACP Settings management RCE [1]

CWE-94 CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H CVE-2021-43281 Reported by Xiangwen (Evan) Yu

Changed Files ()