Vulnerabilities > Dmasoftlab > Radius Manager

DATE CVE VULNERABILITY TITLE RISK
2021-04-07 CVE-2021-30147 Cross-Site Request Forgery (CSRF) vulnerability in Dmasoftlab Radius Manager 4.4.0
DMA Softlab Radius Manager 4.4.0 allows CSRF with impacts such as adding new manager accounts via admin.php.
6.8
2010-12-22 CVE-2010-4275 Cross-Site Scripting vulnerability in Dmasoftlab Radius Manager 3.8.0
Multiple cross-site scripting (XSS) vulnerabilities in Radius Manager 3.8.0 allow remote authenticated administrators to inject arbitrary web script or HTML via the (1) name or (2) descr parameter in an (a) update_usergroup or a (b) store_nas action to admin.php.
network
dmasoftlab CWE-79
3.5