Vulnerabilities > CVE-2007-3243 - Cross-Site Scripting vulnerability in Bbpress 0.8.1

047910
CVSS 4.3 - MEDIUM
Attack vector
NETWORK
Attack complexity
MEDIUM
Privileges required
NONE
Confidentiality impact
NONE
Integrity impact
PARTIAL
Availability impact
NONE
network
bbpress
exploit available

Summary

Cross-site scripting (XSS) vulnerability in bb-login.php in bbPress 0.8.1 allows remote attackers to inject arbitrary web script or HTML via the re parameter. NOTE: exploitation may require forcing the client to send a certain Referer header.

Vulnerable Configurations

Part Description Count
Application
Bbpress
1

Exploit-Db

descriptionBBpress 0.8.1 BB-Login.PHP Cross Site Scripting Vulnerability. CVE-2007-3243. Webapps exploit for php platform
idEDB-ID:30175
last seen2016-02-03
modified2007-06-11
published2007-06-11
reporterOry Segal
sourcehttps://www.exploit-db.com/download/30175/
titleBBpress 0.8.1 BB-Login.PHP Cross-Site Scripting Vulnerability