CVE-2010-1004

Severity CVSS v4.0:
Pending analysis
Type:
CWE-89 SQL Injection
Publication date:
19/03/2010
Last modified:
22/03/2010

Description

SQL injection vulnerability in the Yet another TYPO3 search engine (YATSE) extension before 0.3.2 for TYPO3 allows remote attackers to execute arbitrary SQL commands via unspecified vectors.

Vulnerable products and versions

CPE From Up to
cpe:2.3:a:mischa_heimann:yatse:*:*:*:*:*:*:*:* 0.3.1 (including)
cpe:2.3:a:mischa_heimann:yatse:0.1.0:*:*:*:*:*:*:*
cpe:2.3:a:mischa_heimann:yatse:0.1.1:*:*:*:*:*:*:*
cpe:2.3:a:mischa_heimann:yatse:0.2.0:*:*:*:*:*:*:*
cpe:2.3:a:mischa_heimann:yatse:0.3.0:*:*:*:*:*:*:*
cpe:2.3:a:typo3:typo3:*:*:*:*:*:*:*:*