CVE-2010-1005

Cross-site scripting (XSS) vulnerability in the Yet another TYPO3 search engine (YATSE) extension before 0.3.2 for TYPO3 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
Configurations

Configuration 1 (hide)

AND
OR cpe:2.3:a:mischa_heimann:yatse:*:*:*:*:*:*:*:*
cpe:2.3:a:mischa_heimann:yatse:0.1.0:*:*:*:*:*:*:*
cpe:2.3:a:mischa_heimann:yatse:0.1.1:*:*:*:*:*:*:*
cpe:2.3:a:mischa_heimann:yatse:0.2.0:*:*:*:*:*:*:*
cpe:2.3:a:mischa_heimann:yatse:0.3.0:*:*:*:*:*:*:*
cpe:2.3:a:typo3:typo3:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2010-03-19 19:00

Updated : 2024-02-28 11:41


NVD link : CVE-2010-1005

Mitre link : CVE-2010-1005

CVE.ORG link : CVE-2010-1005


JSON object : View

Products Affected

mischa_heimann

  • yatse

typo3

  • typo3
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')