A vulnerability was found in NetScout nGeniusOne 6.3.4. It has been declared as problematic. Affected by this vulnerability is an unknown functionality of the component Alert Configuration Page. The manipulation leads to cross site scripting.

This vulnerability is known as CVE-2023-26998. The attack can be launched remotely. There is no exploit available.