Vulnerabilities > Bbpress > Bbpress > 0.8.1

DATE CVE VULNERABILITY TITLE RISK
2007-06-15 CVE-2007-3243 Cross-Site Scripting vulnerability in Bbpress 0.8.1
Cross-site scripting (XSS) vulnerability in bb-login.php in bbPress 0.8.1 allows remote attackers to inject arbitrary web script or HTML via the re parameter.
network
bbpress
4.3