CVE-2022-23475: CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') in lirantal daloradius
daloRADIUS is an open source RADIUS web management application. daloRadius 1.3 and prior are vulnerable to a combination cross site scripting (XSS) and cross site request forgery (CSRF) vulnerability which leads to account takeover in the mng-del.php file because of an unescaped variable reflected in the DOM on line 116. This issue has been addressed in commit `ec3b4a419e`. Users are advised to manually apply the commit in order to mitigate this issue. Users may also mitigate this issue with in two parts 1) The CSRF vulnerability can be mitigated by making the daloRadius session cookie to samesite=Lax or by the implimentation of a CSRF token in all forms. 2) The XSS vulnerability may be mitigated by escaping it or by introducing a Content-Security policy.
AI Analysis
Technical Summary
CVE-2022-23475 is a security vulnerability affecting daloRADIUS, an open-source web management application for RADIUS servers, specifically versions 1.3 and earlier. The vulnerability is a combination of Cross-Site Scripting (XSS) and Cross-Site Request Forgery (CSRF) issues located in the mng-del.php file. The root cause is an unescaped variable reflected directly in the Document Object Model (DOM) at line 116, which allows an attacker to inject malicious scripts. This XSS flaw can be exploited to execute arbitrary JavaScript in the context of an authenticated user's browser session. Coupled with the CSRF vulnerability, which allows unauthorized commands to be transmitted from a user that the web application trusts, this can lead to account takeover scenarios. The CSRF issue arises because the application does not implement anti-CSRF tokens in forms and does not restrict session cookies with the SameSite attribute. The vulnerability has been addressed in a specific commit (ec3b4a419e), which users are advised to apply manually if they cannot upgrade. Mitigation strategies include setting the session cookie to SameSite=Lax or implementing CSRF tokens in all forms to prevent unauthorized requests. For the XSS component, escaping user input properly or enforcing a strict Content Security Policy (CSP) can prevent script injection. No known exploits are reported in the wild, but the combination of XSS and CSRF leading to account takeover represents a significant risk if left unpatched.
Potential Impact
For European organizations using daloRADIUS for RADIUS server management, this vulnerability poses a moderate to high risk. Successful exploitation can lead to account takeover, potentially allowing attackers to manipulate authentication and authorization mechanisms, disrupt network access control, or exfiltrate sensitive user credentials. This can compromise network security infrastructure, leading to broader impacts such as unauthorized network access, data breaches, or service disruptions. Given that RADIUS servers are critical components in enterprise network authentication, especially in sectors like telecommunications, finance, and government, exploitation could undermine trust and operational continuity. The combined XSS and CSRF vulnerabilities increase the attack surface by enabling attackers to bypass typical security controls through social engineering or malicious links. The absence of known exploits suggests limited current active threat but does not diminish the potential impact if exploited. Organizations with exposed or externally accessible daloRADIUS management interfaces are at higher risk. The vulnerability's exploitation requires user interaction (e.g., clicking a malicious link), which may limit automated mass exploitation but remains a significant threat in targeted attacks.
Mitigation Recommendations
1. Apply the official patch or manually apply the commit ec3b4a419e to fix the vulnerability at the source code level. 2. Configure the daloRADIUS session cookie with the SameSite=Lax attribute to mitigate CSRF attacks by restricting cookie transmission in cross-site requests. 3. Implement anti-CSRF tokens in all forms to ensure that requests originate from legitimate users and sessions. 4. Sanitize and escape all user-supplied input reflected in the DOM to prevent XSS injection. 5. Deploy a strict Content Security Policy (CSP) that restricts the execution of inline scripts and limits sources of executable scripts to trusted domains. 6. Restrict access to the daloRADIUS management interface by IP whitelisting or VPN access to reduce exposure. 7. Conduct regular security audits and penetration testing focusing on web application vulnerabilities. 8. Educate users about phishing and social engineering risks to reduce the likelihood of successful exploitation via malicious links. 9. Monitor web server logs for suspicious requests targeting mng-del.php or unusual POST requests that may indicate exploitation attempts.
Affected Countries
Germany, France, United Kingdom, Netherlands, Italy, Spain, Poland, Sweden, Belgium, Austria
CVE-2022-23475: CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') in lirantal daloradius
Description
daloRADIUS is an open source RADIUS web management application. daloRadius 1.3 and prior are vulnerable to a combination cross site scripting (XSS) and cross site request forgery (CSRF) vulnerability which leads to account takeover in the mng-del.php file because of an unescaped variable reflected in the DOM on line 116. This issue has been addressed in commit `ec3b4a419e`. Users are advised to manually apply the commit in order to mitigate this issue. Users may also mitigate this issue with in two parts 1) The CSRF vulnerability can be mitigated by making the daloRadius session cookie to samesite=Lax or by the implimentation of a CSRF token in all forms. 2) The XSS vulnerability may be mitigated by escaping it or by introducing a Content-Security policy.
AI-Powered Analysis
Technical Analysis
CVE-2022-23475 is a security vulnerability affecting daloRADIUS, an open-source web management application for RADIUS servers, specifically versions 1.3 and earlier. The vulnerability is a combination of Cross-Site Scripting (XSS) and Cross-Site Request Forgery (CSRF) issues located in the mng-del.php file. The root cause is an unescaped variable reflected directly in the Document Object Model (DOM) at line 116, which allows an attacker to inject malicious scripts. This XSS flaw can be exploited to execute arbitrary JavaScript in the context of an authenticated user's browser session. Coupled with the CSRF vulnerability, which allows unauthorized commands to be transmitted from a user that the web application trusts, this can lead to account takeover scenarios. The CSRF issue arises because the application does not implement anti-CSRF tokens in forms and does not restrict session cookies with the SameSite attribute. The vulnerability has been addressed in a specific commit (ec3b4a419e), which users are advised to apply manually if they cannot upgrade. Mitigation strategies include setting the session cookie to SameSite=Lax or implementing CSRF tokens in all forms to prevent unauthorized requests. For the XSS component, escaping user input properly or enforcing a strict Content Security Policy (CSP) can prevent script injection. No known exploits are reported in the wild, but the combination of XSS and CSRF leading to account takeover represents a significant risk if left unpatched.
Potential Impact
For European organizations using daloRADIUS for RADIUS server management, this vulnerability poses a moderate to high risk. Successful exploitation can lead to account takeover, potentially allowing attackers to manipulate authentication and authorization mechanisms, disrupt network access control, or exfiltrate sensitive user credentials. This can compromise network security infrastructure, leading to broader impacts such as unauthorized network access, data breaches, or service disruptions. Given that RADIUS servers are critical components in enterprise network authentication, especially in sectors like telecommunications, finance, and government, exploitation could undermine trust and operational continuity. The combined XSS and CSRF vulnerabilities increase the attack surface by enabling attackers to bypass typical security controls through social engineering or malicious links. The absence of known exploits suggests limited current active threat but does not diminish the potential impact if exploited. Organizations with exposed or externally accessible daloRADIUS management interfaces are at higher risk. The vulnerability's exploitation requires user interaction (e.g., clicking a malicious link), which may limit automated mass exploitation but remains a significant threat in targeted attacks.
Mitigation Recommendations
1. Apply the official patch or manually apply the commit ec3b4a419e to fix the vulnerability at the source code level. 2. Configure the daloRADIUS session cookie with the SameSite=Lax attribute to mitigate CSRF attacks by restricting cookie transmission in cross-site requests. 3. Implement anti-CSRF tokens in all forms to ensure that requests originate from legitimate users and sessions. 4. Sanitize and escape all user-supplied input reflected in the DOM to prevent XSS injection. 5. Deploy a strict Content Security Policy (CSP) that restricts the execution of inline scripts and limits sources of executable scripts to trusted domains. 6. Restrict access to the daloRADIUS management interface by IP whitelisting or VPN access to reduce exposure. 7. Conduct regular security audits and penetration testing focusing on web application vulnerabilities. 8. Educate users about phishing and social engineering risks to reduce the likelihood of successful exploitation via malicious links. 9. Monitor web server logs for suspicious requests targeting mng-del.php or unusual POST requests that may indicate exploitation attempts.
For access to advanced analysis and higher rate limits, contact root@offseq.com
Technical Details
- Data Version
- 5.1
- Assigner Short Name
- GitHub_M
- Date Reserved
- 2022-01-19T21:23:53.758Z
- Cisa Enriched
- true
Threat ID: 682d9849c4522896dcbf6e0e
Added to database: 5/21/2025, 9:09:29 AM
Last enriched: 6/21/2025, 8:24:30 PM
Last updated: 7/31/2025, 4:44:20 AM
Views: 23
Related Threats
CVE-2025-8878: CWE-94 Improper Control of Generation of Code ('Code Injection') in properfraction Paid Membership Plugin, Ecommerce, User Registration Form, Login Form, User Profile & Restrict Content – ProfilePress
MediumCVE-2025-8143: CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') in pencidesign Soledad
MediumCVE-2025-8142: CWE-98 Improper Control of Filename for Include/Require Statement in PHP Program ('PHP Remote File Inclusion') in pencidesign Soledad
HighCVE-2025-8105: CWE-94 Improper Control of Generation of Code ('Code Injection') in pencidesign Soledad
HighCVE-2025-8719: CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') in reubenthiessen Translate This gTranslate Shortcode
MediumActions
Updates to AI analysis are available only with a Pro account. Contact root@offseq.com for access.
External Links
Need enhanced features?
Contact root@offseq.com for Pro access with improved analysis and higher rate limits.