XMB Forum 1.8 - 'member.php?member' Cross-Site Scripting

Related Vulnerabilities: CVE-2003-0375  
Publish Date: 23 Jun 2003
                							

                source: http://www.securityfocus.com/bid/8013/info

XMB Forum has been reported prone to multiple cross-site scripting and HTML-injection vulnerabilities because the application fails to sanitize user-supplied data. 

An attacker may exploit any one of these vulnerabilities to execute arbitrary script code in the browser of an unsuspecting user.

http://www.example.com/XMBforum/member.phpaction=viewpro&member=admin<script>alert('XSS')</script>