Vulnerabilities > Mischa Heimann

DATE CVE VULNERABILITY TITLE RISK
2010-03-19 CVE-2010-1005 Cross-Site Scripting vulnerability in Mischa Heimann Yatse
Cross-site scripting (XSS) vulnerability in the Yet another TYPO3 search engine (YATSE) extension before 0.3.2 for TYPO3 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
4.3
2010-03-19 CVE-2010-1004 SQL Injection vulnerability in Mischa Heimann Yatse
SQL injection vulnerability in the Yet another TYPO3 search engine (YATSE) extension before 0.3.2 for TYPO3 allows remote attackers to execute arbitrary SQL commands via unspecified vectors.
network
low complexity
mischa-heimann typo3 CWE-89
7.5