Vulnerability CVE-2021-30147


Published: 2021-04-07

Description:
DMA Softlab Radius Manager 4.4.0 allows CSRF with impacts such as adding new manager accounts via admin.php.

See advisories in our WLB2 database:
Topic
Author
Date
Low
DMA Radius Manager 4.4.0 Cross Site Request Forgery
Issac Briones
08.04.2021

Type:

CWE-352

(Cross-Site Request Forgery (CSRF))

CVSS2 => (AV:N/AC:M/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.8/10
6.4/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Dmasoftlab -> Radius manager 

 References:
http://dmasoftlab.com/
http://packetstormsecurity.com/files/162136/DMA-Radius-Manager-4.4.0-Cross-Site-Request-Forgery.html
https://github.com/1d8/publications/tree/main/cve-2021-30147

Copyright 2024, cxsecurity.com

 

Back to Top