CVE-2021-30147

DMA Softlab Radius Manager 4.4.0 allows CSRF with impacts such as adding new manager accounts via admin.php.
Configurations

Configuration 1

cpe:2.3:a:dmasoftlab:radius_manager:4.4.0:*:*:*:*:*:*:*

Information

Published : 2021-04-07 03:15

Updated : 2021-04-12 02:20


NVD link : CVE-2021-30147

Mitre link : CVE-2021-30147

Products Affected
No products.
CWE