4.3
CVSSv2

CVE-2014-5464

Published: 08/09/2014 Updated: 09/10/2018
CVSS v2 Base Score: 4.3 | Impact Score: 2.9 | Exploitability Score: 8.6
VMScore: 435
Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N

Vulnerability Summary

Cross-site scripting (XSS) vulnerability in the nDPI traffic classification library in ntopng (aka ntop) prior to 1.2.1 allows remote malicious users to inject arbitrary web script or HTML via the HTTP Host header.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

ntop ntopng 1.1

ntop ntopng

Vendor Advisories

Debian Bug report logs - #760990 ntopng: Several vulnerabilities fixed upstream in 121 Package: src:ntopng; Maintainer for src:ntopng is Ludovico Cavedon <cavedon@debianorg>; Reported by: Salvatore Bonaccorso <carnil@debianorg> Date: Tue, 9 Sep 2014 18:09:01 UTC Severity: grave Tags: fixed-upstream, security, up ...

Exploits

ntopng 120 XSS injection using monitored network traffic ntopng is the next generation version of the original ntop, a network traffic probe and monitor that shows the network usage, similar to what the popular top Unix command does The web-based frontend of the software is vulnerable to injection of script code via forged HTTP Host: reques ...