bbPress 0.8.1 - 'BB-login.php' Cross-Site Scripting

Related Vulnerabilities: CVE-2007-3243  
Publish Date: 11 Jun 2007
Author: Ory Segal
                							

                source: http://www.securityfocus.com/bid/24422/info

BBpress is prone to a cross-site scripting vulnerability because it fails to properly sanitize user-supplied input.

Exploiting this vulnerability may allow an attacker to perform cross-site scripting attacks on unsuspecting users in the context of the affected website. As a result, the attacker may be able to steal cookie-based authentication credentials and to launch other attacks.

GET /bb-login.php?re="><script>alert(1);</script> HTTP/1.0 Host: www.some.site Referer: http://www.some.site/