ID CVE-2007-3243
Summary Cross-site scripting (XSS) vulnerability in bb-login.php in bbPress 0.8.1 allows remote attackers to inject arbitrary web script or HTML via the re parameter. NOTE: exploitation may require forcing the client to send a certain Referer header.
References
Vulnerable Configurations
  • cpe:2.3:a:bbpress:bbpress:0.8.1:*:*:*:*:*:*:*
    cpe:2.3:a:bbpress:bbpress:0.8.1:*:*:*:*:*:*:*
CVSS
Base: 4.3 (as of 29-07-2017 - 01:32)
Impact:
Exploitability:
CWE NVD-CWE-Other
CAPEC
Access
VectorComplexityAuthentication
NETWORK MEDIUM NONE
Impact
ConfidentialityIntegrityAvailability
NONE PARTIAL NONE
cvss-vector via4 AV:N/AC:M/Au:N/C:N/I:P/A:N
refmap via4
bid 24422
misc
osvdb 36818
xf bbpress-bblogin-xss(34947)
Last major update 29-07-2017 - 01:32
Published 15-06-2007 - 01:30
Last modified 29-07-2017 - 01:32
Back to Top