CVE-2021-30147

DMA Softlab Radius Manager 4.4.0 allows CSRF with impacts such as adding new manager accounts via admin.php.

Summary:

DMA Softlab Radius Manager 4.4.0 allows CSRF with impacts such as adding new manager accounts via admin.php.

Reference Links(if available):

  • https://github.com/1d8/publications/tree/main/cve-2021-30147
  • http://dmasoftlab.com/
  • http://packetstormsecurity.com/files/162136/DMA-Radius-Manager-4.4.0-Cross-Site-Request-Forgery.html
  • CVSS Score (if available)

    v2: / HIGH

    v3: /

    Links to Exploits(if available)

  • https://github.com/offensive-security/exploitdb/blob/master/exploits/multiple/webapps/49752.html