SQL injection vulnerability in the Yet another TYPO3 search engine (YATSE) extension before 0.3.2 for TYPO3 allows remote attackers to execute arbitrary SQL commands via unspecified vectors.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2010-03-19T18:35:00Z

Updated: 2024-09-17T04:04:26.173Z

Reserved: 2010-03-19T00:00:00Z

Link: CVE-2010-1004

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2010-03-19T19:00:00.390

Modified: 2010-03-22T04:00:00.000

Link: CVE-2010-1004

cve-icon Redhat

No data.