CVE-2023-26998

Cross Site Scripting vulnerability found in NetScoutnGeniusOne v.6.3.4 allows a remote attacker to execute arbitrary code via the creator parameter of the Alert Configuration page.
References
Link Resource
http://netscout.com Vendor Advisory
http://ngeniusone.com Broken Link
https://piotrryciak.com/posts/netscout-multiple-vulnerabilities/ Exploit Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:netscout:ngeniusone:6.3.4:-:*:*:*:*:*:*

History

11 Jan 2024, 20:04

Type Values Removed Values Added
First Time Netscout ngeniusone
Netscout
References () http://netscout.com - () http://netscout.com - Vendor Advisory
References () http://ngeniusone.com - () http://ngeniusone.com - Broken Link
References () https://piotrryciak.com/posts/netscout-multiple-vulnerabilities/ - () https://piotrryciak.com/posts/netscout-multiple-vulnerabilities/ - Exploit, Third Party Advisory
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 5.4
CPE cpe:2.3:a:netscout:ngeniusone:6.3.4:-:*:*:*:*:*:*
CWE CWE-79

09 Jan 2024, 14:01

Type Values Removed Values Added
Summary
  • (es) Vulnerabilidad de Cross Site Scripting encontrada en NetScoutnGeniusOne v.6.3.4 permite a un atacante remoto ejecutar código arbitrario a través del parámetro creator de la página de configuración de alerta.

09 Jan 2024, 02:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-01-09 02:15

Updated : 2024-01-11 20:04


NVD link : CVE-2023-26998

Mitre link : CVE-2023-26998

CVE.ORG link : CVE-2023-26998


JSON object : View

Products Affected

netscout

  • ngeniusone
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')