The Latest in IT Security

4 Vulnerabilities and 38 Bugs Fixed with the Release of MyBB 1.6.13

28
Apr
2014

MyBB 1.6.13 is available for download. The latest release of the popular forum software addresses a total of 38 functionality bugs and 4 security vulnerabilities.

The list of vulnerabilities includes an issue that could have been leveraged to execute PHP code through stylesheets, and a flaw that could have been exploited to execute PHP code through language files. These medium-risk security holes have been reported by TonyS and Pirata Nervo.

The other two vulnerabilities are a cross-site s…

Comments are closed.

Categories

SATURDAY, APRIL 20, 2024
WHITE PAPERS

Mission-Critical Broadband – Why Governments Should Partner with Commercial Operators:
Many governments embrace mobile network operator (MNO) networks as ...

ARA at Scale: How to Choose a Solution That Grows With Your Needs:
Application release automation (ARA) tools enable best practices in...

The Multi-Model Database:
Part of the “new normal” where data and cloud applications are ...

Featured

Archives

Latest Comments