Lucene search

K

Dmasoftlab Security Vulnerabilities

cve
cve

CVE-2021-30147

DMA Softlab Radius Manager 4.4.0 allows CSRF with impacts such as adding new manager accounts via...

8.8CVSS

8.7AI Score

0.004EPSS

2021-04-07 03:15 AM
85
2
cve
cve

CVE-2021-29011

DMA Softlab Radius Manager 4.4.0 is affected by Cross Site Scripting (XSS) via the description, name, or address field (under...

6.1CVSS

7.3AI Score

0.002EPSS

2021-04-02 01:15 PM
44
cve
cve

CVE-2021-29012

DMA Softlab Radius Manager 4.4.0 assigns the same session cookie to every admin session. The cookie is valid when the admin is logged in, but is invalid (temporarily) during times when the admin is logged out. In other words, the cookie is functionally equivalent to a static password, and thus...

9.8CVSS

9.3AI Score

0.154EPSS

2021-04-02 01:15 PM
36
cve
cve

CVE-2010-4275

Multiple cross-site scripting (XSS) vulnerabilities in Radius Manager 3.8.0 allow remote authenticated administrators to inject arbitrary web script or HTML via the (1) name or (2) descr parameter in an (a) update_usergroup or a (b) store_nas action to...

5.4AI Score

0.001EPSS

2010-12-22 03:00 AM
20