Vulnerability Name: | CVE-2014-4165 (CCN-93775) | ||||||||||||||||||||||||
Assigned: | 2014-06-11 | ||||||||||||||||||||||||
Published: | 2014-06-11 | ||||||||||||||||||||||||
Updated: | 2018-10-30 | ||||||||||||||||||||||||
Summary: | Cross-site scripting (XSS) vulnerability in ntop allows remote attackers to inject arbitrary web script or HTML via the title parameter in a list action to plugins/rrdPlugin. | ||||||||||||||||||||||||
CVSS v3 Severity: | 5.3 Medium (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N)
| ||||||||||||||||||||||||
CVSS v2 Severity: | 4.3 Medium (CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N) 4.1 Medium (Temporal CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N/E:H/RL:U/RC:UR)
4.1 Medium (CCN Temporal CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N/E:H/RL:U/RC:UR)
| ||||||||||||||||||||||||
Vulnerability Type: | CWE-79 | ||||||||||||||||||||||||
Vulnerability Consequences: | Cross-Site Scripting | ||||||||||||||||||||||||
References: | Source: CONFIRM Type: UNKNOWN http://advisories.mageia.org/MGASA-2015-0168.html Source: MITRE Type: CNA CVE-2014-4165 Source: SUSE Type: UNKNOWN openSUSE-SU-2015:0727 Source: MISC Type: Exploit http://packetstormsecurity.com/files/127043/ntop-xss.txt Source: MANDRIVA Type: UNKNOWN MDVSA-2015:216 Source: CCN Type: ntop Web Site ntop Source: CCN Type: OSVDB ID: 108048 ntopng (ntop) /plugins/rrdPlugin title Parameter Reflected XSS Source: BID Type: Exploit 68002 Source: CCN Type: BID-68002 ntopng '/plugins/rrdPlugin' Cross Site Scripting Vulnerability Source: SECTRACK Type: UNKNOWN 1030437 Source: XF Type: UNKNOWN ntopng-rrdplugin-xss(93775) Source: CCN Type: Packet Storm Security [06-11-2014] ntop Cross Site Scripting | ||||||||||||||||||||||||
Vulnerable Configuration: | Configuration 1: Configuration 2: ![]() | ||||||||||||||||||||||||
Oval Definitions | |||||||||||||||||||||||||
| |||||||||||||||||||||||||
BACK |