Vulnerabilities > In2Code > Femanager > 5.0.0

DATE CVE VULNERABILITY TITLE RISK
2023-12-12 CVE-2022-44543 Unspecified vulnerability in In2Code Femanager
The femanager extension before 5.5.2, 6.x before 6.3.3, and 7.x before 7.0.1 for TYPO3 allows creation of frontend users in restricted groups (if there is a usergroup field on the registration form).
network
low complexity
in2code
5.3
2023-02-02 CVE-2023-25013 Missing Authentication for Critical Function vulnerability in In2Code Femanager
An issue was discovered in the femanager extension before 5.5.3, 6.x before 6.3.4, and 7.x before 7.1.0 for TYPO3.
network
low complexity
in2code CWE-306
7.5
2023-02-02 CVE-2023-25014 Missing Authentication for Critical Function vulnerability in In2Code Femanager
An issue was discovered in the femanager extension before 5.5.3, 6.x before 6.3.4, and 7.x before 7.1.0 for TYPO3.
network
low complexity
in2code CWE-306
7.5
2021-08-13 CVE-2021-36787 Cross-site Scripting vulnerability in In2Code Femanager
The femanager extension before 5.5.1 and 6.x before 6.3.1 for TYPO3 allows XSS via a crafted SVG document.
network
in2code CWE-79
3.5