RSS   Vulnerabilities for 'Yatse'   RSS

2010-03-19
 
CVE-2010-1005

CWE-79
 

 
Cross-site scripting (XSS) vulnerability in the Yet another TYPO3 search engine (YATSE) extension before 0.3.2 for TYPO3 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.

 
 
CVE-2010-1004

CWE-89
 

 
SQL injection vulnerability in the Yet another TYPO3 search engine (YATSE) extension before 0.3.2 for TYPO3 allows remote attackers to execute arbitrary SQL commands via unspecified vectors.

 


Copyright 2024, cxsecurity.com

 

Back to Top