NA

CVE-2022-44543

Published: 12/12/2023 Updated: 14/12/2023
CVSS v3 Base Score: 5.3 | Impact Score: 1.4 | Exploitability Score: 3.9
VMScore: 0

Vulnerability Summary

The femanager extension prior to 5.5.2, 6.x prior to 6.3.3, and 7.x prior to 7.0.1 for TYPO3 allows creation of frontend users in restricted groups (if there is a usergroup field on the registration form). This occurs because the usergroup.inList protection mechanism is mishandled.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

in2code femanager 7.0.0

in2code femanager