CVE-2021-35202

NETSCOUT Systems nGeniusONE 6.3.0 build 1196 allows Authorization Bypass (to access an endpoint) in FDSQueryService.
References
Link Resource
https://www.netscout.com/securityadvisories Vendor Advisory
Configurations

Configuration 1

cpe:2.3:a:netscout:ngeniusone:6.3.0:*:*:*:*:*:*:*

Information

Published : 2021-09-30 06:15

Updated : 2022-07-12 05:42


NVD link : CVE-2021-35202

Mitre link : CVE-2021-35202

Products Affected
CWE