MyBB 1.8.3

Security

code 1803

Full Package

Install a new MyBB forum or upgrade from older versions.

.zip – 2.2 MB

Download from MyBB.com

md5:

1f5d1246da4174f3b29799eca435d86c

Changed Files

Upgrade from the previous version.

.zip – 0.20 MB

Download from MyBB.com

md5:

0bef95fee272b767c3c07584e7af410f

How to verify packages

Upgrading to this Version

Before performing any upgrade, remember to backup your forum’s files and database and store them safely.

If you have edited core files, including language files, please make sure you make a changelog for these changes so you can make them again (if necessary) once the upgrade is complete.

Follow the Upgrade Documentation for more detailed instructions.

Security Vulnerabilities Addressed (1)

High risk

A SQL injection vulnerability in theme selection

CWE-89 CVSS:3.1/PR:N Reported by StefanT MyBB Team

Medium risk

A XSS vulnerability in calendar.php

CWE-79 CVSS:3.1/PR:L Reported by -Acid

Medium risk

A XSS vulnerability in MyCode editor

CWE-79 CVSS:3.1/PR:N Reported by My-BB.Ir

Low risk

A XSS vulnerability related to post icons

CWE-79 CVSS:3.1/PR:H Reported by Destroy666 MyBB Team

Low risk

unserialize may call PHP magic methods

CWE-502 CVSS:3.1/PR:N Reported by chtg

Low risk

PHP setting request_order can break register globals handling

CWE-473 CVSS:3.1/PR:N Reported by chtg

Changed Files ()