Filtered by vendor Dmasoftlab Subscriptions
Total 4 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2021-29012 1 Dmasoftlab 1 Dma Radius Manager 2022-07-12 9.8 Critical
DMA Softlab Radius Manager 4.4.0 assigns the same session cookie to every admin session. The cookie is valid when the admin is logged in, but is invalid (temporarily) during times when the admin is logged out. In other words, the cookie is functionally equivalent to a static password, and thus provides permanent access if stolen.
CVE-2021-29011 1 Dmasoftlab 1 Dma Radius Manager 2021-09-16 6.1 Medium
DMA Softlab Radius Manager 4.4.0 is affected by Cross Site Scripting (XSS) via the description, name, or address field (under admin.php).
CVE-2021-30147 1 Dmasoftlab 1 Radius Manager 2021-04-12 8.8 High
DMA Softlab Radius Manager 4.4.0 allows CSRF with impacts such as adding new manager accounts via admin.php.
CVE-2010-4275 1 Dmasoftlab 1 Radius Manager 2017-08-17 N/A
Multiple cross-site scripting (XSS) vulnerabilities in Radius Manager 3.8.0 allow remote authenticated administrators to inject arbitrary web script or HTML via the (1) name or (2) descr parameter in an (a) update_usergroup or a (b) store_nas action to admin.php.