// For flags

CVE-2021-36787

TYPO3 femanager 6.3.0 Cross Site Scripting

Severity Score

5.4
*CVSS v3.1

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

2
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

The femanager extension before 5.5.1 and 6.x before 6.3.1 for TYPO3 allows XSS via a crafted SVG document.

La extensión femanager versiones anteriores a 5.5.1 y versiones 6.x anteriores a 6.3.1 para TYPO3, permite un ataque de tipo XSS por medio de un documento SVG diseñado.

TYPO3 femanager extension versions 6.0.0 through 6.0.3 and 5.5.0 and below suffer from a persistent cross site scripting vulnerability.

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Privileges Required
Low
User Interaction
Required
Scope
Changed
Confidentiality
Low
Integrity
Low
Availability
None
Attack Vector
Network
Attack Complexity
Medium
Authentication
Single
Confidentiality
None
Integrity
Partial
Availability
None
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2021-07-19 CVE Reserved
  • 2021-08-13 CVE Published
  • 2023-08-27 EPSS Updated
  • 2024-08-04 CVE Updated
  • 2024-08-04 First Exploit
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
CWE
  • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
In2code
Search vendor "In2code"
Femanager
Search vendor "In2code" for product "Femanager"
< 5.5.1
Search vendor "In2code" for product "Femanager" and version " < 5.5.1"
typo3
Affected
In2code
Search vendor "In2code"
Femanager
Search vendor "In2code" for product "Femanager"
>= 6.0.0 < 6.3.1
Search vendor "In2code" for product "Femanager" and version " >= 6.0.0 < 6.3.1"
typo3
Affected