CVE

CVE-2021-35202

CVE-2021-35202

NETSCOUT Systems nGeniusONE 6.3.0 build 1196 allows Authorization Bypass (to access an endpoint) in FDSQueryService.

Source: CVE-2021-35202

Exit mobile version