Stored Cross-Site Scripting (XSS) Vulnerability in NETSCOUT nGeniusONE 6.3.0 build 1196

Stored Cross-Site Scripting (XSS) Vulnerability in NETSCOUT nGeniusONE 6.3.0 build 1196

CVE-2021-35200 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N

NETSCOUT nGeniusONE 6.3.0 build 1196 allows high-privileged users to achieve Stored Cross-Site Scripting (XSS) in FDSQueryService.

Learn more about our User Device Pen Test.