Lucene search

K

Radius Manager Security Vulnerabilities

cve
cve

CVE-2021-30147

DMA Softlab Radius Manager 4.4.0 allows CSRF with impacts such as adding new manager accounts via...

8.8CVSS

8.7AI Score

0.004EPSS

2021-04-07 03:15 AM
85
2
cve
cve

CVE-2010-4275

Multiple cross-site scripting (XSS) vulnerabilities in Radius Manager 3.8.0 allow remote authenticated administrators to inject arbitrary web script or HTML via the (1) name or (2) descr parameter in an (a) update_usergroup or a (b) store_nas action to...

5.5AI Score

0.001EPSS

2010-12-22 03:00 AM
20