Cross-site scripting (XSS) vulnerability in bb-login.php in bbPress 0.8.1 allows remote attackers to inject arbitrary web script or HTML via the re parameter. NOTE: exploitation may require forcing the client to send a certain Referer header.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2007-06-15T01:00:00

Updated: 2017-07-28T12:57:01

Reserved: 2007-06-14T00:00:00


Link: CVE-2007-3243

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2007-06-15T01:30:00.000

Modified: 2017-07-29T01:32:05.473


Link: CVE-2007-3243

JSON object: View

cve-icon Redhat Information

No data.