Filtered by vendor Dmasoftlab Subscriptions
Filtered by product Radius Manager Subscriptions
Total 2 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2021-30147 1 Dmasoftlab 1 Radius Manager 2021-04-12 8.8 High
DMA Softlab Radius Manager 4.4.0 allows CSRF with impacts such as adding new manager accounts via admin.php.
CVE-2010-4275 1 Dmasoftlab 1 Radius Manager 2017-08-17 N/A
Multiple cross-site scripting (XSS) vulnerabilities in Radius Manager 3.8.0 allow remote authenticated administrators to inject arbitrary web script or HTML via the (1) name or (2) descr parameter in an (a) update_usergroup or a (b) store_nas action to admin.php.