Cross-site scripting (XSS) vulnerability in the Yet another TYPO3 search engine (YATSE) extension before 0.3.2 for TYPO3 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2010-03-19T18:35:00Z

Updated: 2024-09-16T19:40:42.389Z

Reserved: 2010-03-19T00:00:00Z

Link: CVE-2010-1005

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2010-03-19T19:00:00.437

Modified: 2010-03-22T04:00:00.000

Link: CVE-2010-1005

cve-icon Redhat

No data.