RSS   Podatności dla 'Radius manager'   RSS

2021-04-07
 
CVE-2021-30147

CWE-352
 

 
DMA Softlab Radius Manager 4.4.0 allows CSRF with impacts such as adding new manager accounts via admin.php.

 
2010-12-21
 
CVE-2010-4275

CWE-79
 

 
Multiple cross-site scripting (XSS) vulnerabilities in Radius Manager 3.8.0 allow remote authenticated administrators to inject arbitrary web script or HTML via the (1) name or (2) descr parameter in an (a) update_usergroup or a (b) store_nas action to admin.php.

 

 >>> Vendor: Dmasoftlab 2 Produkty
Radius manager
Dma radius manager


Copyright 2024, cxsecurity.com

 

Back to Top