CVE-2021-35202

NETSCOUT Systems nGeniusONE 6.3.0 build 1196 allows Authorization Bypass (to access an endpoint) in FDSQueryService.
References
Link Resource
https://www.netscout.com/securityadvisories Vendor Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:netscout:ngeniusone:6.3.0:*:*:*:*:*:*:*

History

12 Jul 2022, 17:42

Type Values Removed Values Added
CWE CWE-863 CWE-732

04 Oct 2021, 17:42

Type Values Removed Values Added
CVSS v2 : unknown
v3 : unknown
v2 : 4.3
v3 : 4.3
References (MISC) https://www.netscout.com/securityadvisories - (MISC) https://www.netscout.com/securityadvisories - Vendor Advisory
CPE cpe:2.3:a:netscout:ngeniusone:6.3.0:*:*:*:*:*:*:*
CWE CWE-863

30 Sep 2021, 19:43

Type Values Removed Values Added
New CVE

Information

Published : 2021-09-30 18:15

Updated : 2024-02-04 22:08


NVD link : CVE-2021-35202

Mitre link : CVE-2021-35202

CVE.ORG link : CVE-2021-35202


JSON object : View

Products Affected

netscout

  • ngeniusone
CWE
CWE-732

Incorrect Permission Assignment for Critical Resource