CVE-2022-44718

An issue was discovered in NetScout nGeniusONE 6.3.2 build 904. Open Redirection can occur (issue 2 of 2). After successful login, an attacker must visit the vulnerable parameter and inject a crafted payload to successfully redirect to an unknown host. The attack vector is Network, and the Attack Complexity required is High. Privileges required are administrator, User Interaction is required, and Scope is unchanged. The user must visit the vulnerable parameter and inject a crafted payload to successfully redirect to an unknown host.
References
Link Resource
https://www.netscout.com/securityadvisories Vendor Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:netscout:ngeniusone:6.3.2:build904:*:*:*:*:*:*

History

No history.

Information

Published : 2023-01-27 14:15

Updated : 2024-02-28 19:51


NVD link : CVE-2022-44718

Mitre link : CVE-2022-44718

CVE.ORG link : CVE-2022-44718


JSON object : View

Products Affected

netscout

  • ngeniusone
CWE
CWE-601

URL Redirection to Untrusted Site ('Open Redirect')