CVE-2023-26998

medium

Description

Cross Site Scripting vulnerability found in NetScoutnGeniusOne v.6.3.4 allows a remote attacker to execute arbitrary code via the creator parameter of the Alert Configuration page.

References

https://piotrryciak.com/posts/netscout-multiple-vulnerabilities/

http://ngeniusone.com

http://netscout.com

Details

Source: Mitre, NVD

Published: 2024-01-09

Updated: 2024-01-11

Risk Information

CVSS v2

Base Score: 5.5

Vector: CVSS2#AV:N/AC:L/Au:S/C:P/I:P/A:N

Severity: Medium

CVSS v3

Base Score: 5.4

Vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

Severity: Medium