logo
Vulnerability feed
CONTRIBUTE

Vulnerability

warn

CVE-2022-23475

Reference to the description:

https://nvd.nist.gov/vuln/detail/CVE-2022-23475

Description:
daloRADIUS is an open source RADIUS web management application. daloRadius 1.3 and prior are vulnerable to a combination cross site scripting (XSS) and cross site request forgery (CSRF) vulnerability which leads to account takeover in the mng-del.php file because of an unescaped variable reflected in the DOM on line 116. This issue has been addressed in commit `ec3b4a419e`. Users are advised to manually apply the commit in order to mitigate this issue. Users may also mitigate this issue with in two parts 1) The CSRF vulnerability can be mitigated by making the daloRadius session cookie to samesite=Lax or by the implimentation of a CSRF token in all forms. 2) The XSS vulnerability may be mitigated by escaping it or by introducing a Content-Security policy.
Last updated date:
12/12/2022
Type:
exploit
Confidence:
HIGH
Date of publishing:
12/12/2022
Reference url to background

https://github.com/lirantal/daloradius/security/advisories/GHSA-c9xx-6mvw-9v84

Vulnerability FeedContributorsAboutBlog

@inTheWild

©2024

Privacy Policy