A vulnerability has been found in NetScout nGeniusONE 6.3.4 Build 2298 and classified as problematic. Affected by this vulnerability is an unknown functionality. The manipulation leads to cross site scripting.

This vulnerability is known as CVE-2023-41172. The attack can be launched remotely. There is no exploit available.