Vulnerability CVE-2010-1005


Published: 2010-03-19   Modified: 2012-02-13

Description:
Cross-site scripting (XSS) vulnerability in the Yet another TYPO3 search engine (YATSE) extension before 0.3.2 for TYPO3 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Mischa heimann -> Yatse 

 References:
http://www.securityfocus.com/bid/38808
http://typo3.org/teams/security/security-bulletins/typo3-sa-2010-006/
http://typo3.org/extensions/repository/view/yatse/0.3.2/

Copyright 2024, cxsecurity.com

 

Back to Top