Filtered by vendor In2code Subscriptions
Filtered by product Femanager Subscriptions
Total 5 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2014-6292 1 In2code 1 Femanager 2024-08-06 N/A
The femanager extension before 1.0.9 for TYPO3 allows remote frontend users to modify or delete the records of other frontend users via unspecified vectors.
CVE-2021-36787 1 In2code 1 Femanager 2024-08-04 5.4 Medium
The femanager extension before 5.5.1 and 6.x before 6.3.1 for TYPO3 allows XSS via a crafted SVG document.
CVE-2022-44543 1 In2code 1 Femanager 2024-08-03 5.3 Medium
The femanager extension before 5.5.2, 6.x before 6.3.3, and 7.x before 7.0.1 for TYPO3 allows creation of frontend users in restricted groups (if there is a usergroup field on the registration form). This occurs because the usergroup.inList protection mechanism is mishandled.
CVE-2023-25014 1 In2code 1 Femanager 2024-08-02 8.6 High
An issue was discovered in the femanager extension before 5.5.3, 6.x before 6.3.4, and 7.x before 7.1.0 for TYPO3. Missing access checks in the InvitationController allow an unauthenticated user to delete all frontend users.
CVE-2023-25013 1 In2code 1 Femanager 2024-08-02 8.6 High
An issue was discovered in the femanager extension before 5.5.3, 6.x before 6.3.4, and 7.x before 7.1.0 for TYPO3. Missing access checks in the InvitationController allow an unauthenticated user to set the password of all frontend users.