Cross-site scripting (XSS) vulnerability in the Yet another TYPO3 search engine (YATSE) extension before 0.3.2 for TYPO3 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2022-10-03T16:20:58

Updated: 2022-10-03T16:20:58

Reserved: 2022-10-03T00:00:00


Link: CVE-2010-1005

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2010-03-19T19:00:00.437

Modified: 2010-03-22T04:00:00.000


Link: CVE-2010-1005

JSON object: View

cve-icon Redhat Information

No data.

CWE