[Forgot Password]
Login  Register Subscribe

30481

 
 

423868

 
 

255716

 
 

909

 
 

198991

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2014-5464Date: (C)2014-09-09   (M)2023-12-22


Cross-site scripting (XSS) vulnerability in the nDPI traffic classification library in ntopng (aka ntop) before 1.2.1 allows remote attackers to inject arbitrary web script or HTML via the HTTP Host header.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V2 Severity:
CVSS Score : 4.3
Exploit Score: 8.6
Impact Score: 2.9
 
CVSS V2 Metrics:
Access Vector: NETWORK
Access Complexity: MEDIUM
Authentication: NONE
Confidentiality: NONE
Integrity: PARTIAL
Availability: NONE
  
Reference:
OSVDB-110437
http://www.securityfocus.com/archive/1/533222/100/0/threaded
http://www.securityfocus.com/archive/1/533332/100/0/threaded
http://seclists.org/fulldisclosure/2014/Sep/28
EXPLOIT-DB-34419
SECUNIA-60096
BID-69385
http://packetstormsecurity.com/files/127995/ntopng-1.2.0-Cross-Site-Scripting.html
http://www.ntop.org/ndpi/released-ndpi-1-5-1-and-ntopng-1-2-1/
ntopng-httpheader-xss(95461)

CPE    2
cpe:/a:ntop:ntopng
cpe:/a:ntop:ntopng:1.1
CWE    1
CWE-79

© SecPod Technologies