[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

249622

 
 

909

 
 

195549

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2014-4165Date: (C)2014-06-17   (M)2023-12-22


Cross-site scripting (XSS) vulnerability in ntop allows remote attackers to inject arbitrary web script or HTML via the title parameter in a list action to plugins/rrdPlugin.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V2 Severity:
CVSS Score : 4.3
Exploit Score: 8.6
Impact Score: 2.9
 
CVSS V2 Metrics:
Access Vector: NETWORK
Access Complexity: MEDIUM
Authentication: NONE
Confidentiality: NONE
Integrity: PARTIAL
Availability: NONE
  
Reference:
SECTRACK-1030437
BID-68002
MDVSA-2015:216
http://advisories.mageia.org/MGASA-2015-0168.html
http://packetstormsecurity.com/files/127043/ntop-xss.txt
openSUSE-SU-2015:0727

CPE    2
cpe:/o:opensuse:opensuse:13.1
cpe:/a:ntop:ntop:-
CWE    1
CWE-79

© SecPod Technologies