RSS   Vulnerabilities for 'Ya googlesearch'   RSS

2012-02-14
 
CVE-2012-1081

CWE-79
 

 
Cross-site scripting (XSS) vulnerability in the Yet another Google search (ya_googlesearch) extension before 0.3.10 for TYPO3 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.

 


Copyright 2024, cxsecurity.com

 

Back to Top