CVE-2021-35202

NETSCOUT Systems nGeniusONE 6.3.0 build 1196 allows Authorization Bypass (to access an endpoint) in FDSQueryService.
References
Link Resource
https://www.netscout.com/securityadvisories Vendor Advisory
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:netscout:ngeniusone:6.3.0:*:*:*:*:*:*:*

Information

Published : 2021-09-30 11:15

Updated : 2022-07-12 10:42


NVD link : CVE-2021-35202

Mitre link : CVE-2021-35202


JSON object : View

CWE
CWE-732

Incorrect Permission Assignment for Critical Resource

Advertisement

dedicated server usa

Products Affected

netscout

  • ngeniusone