Lucene search

K

Femanager Security Vulnerabilities

cve
cve

CVE-2022-44543

The femanager extension before 5.5.2, 6.x before 6.3.3, and 7.x before 7.0.1 for TYPO3 allows creation of frontend users in restricted groups (if there is a usergroup field on the registration form). This occurs because the usergroup.inList protection mechanism is...

5.3CVSS

5.2AI Score

0.0005EPSS

2023-12-12 05:15 PM
2260
2
cve
cve

CVE-2023-25013

An issue was discovered in the femanager extension before 5.5.3, 6.x before 6.3.4, and 7.x before 7.1.0 for TYPO3. Missing access checks in the InvitationController allow an unauthenticated user to set the password of all frontend...

8.6CVSS

7.6AI Score

0.001EPSS

2023-02-02 01:15 AM
22
cve
cve

CVE-2023-25014

An issue was discovered in the femanager extension before 5.5.3, 6.x before 6.3.4, and 7.x before 7.1.0 for TYPO3. Missing access checks in the InvitationController allow an unauthenticated user to delete all frontend...

8.6CVSS

7.5AI Score

0.001EPSS

2023-02-02 01:15 AM
32
cve
cve

CVE-2021-36787

The femanager extension before 5.5.1 and 6.x before 6.3.1 for TYPO3 allows XSS via a crafted SVG...

5.4CVSS

5AI Score

0.004EPSS

2021-08-13 05:15 PM
80
2
cve
cve

CVE-2014-6292

The femanager extension before 1.0.9 for TYPO3 allows remote frontend users to modify or delete the records of other frontend users via unspecified...

6.8AI Score

0.002EPSS

2014-10-03 02:55 PM
22