Vulnerability CVE-2014-4165


Published: 2014-06-16   Modified: 2014-06-17

Description:
Cross-site scripting (XSS) vulnerability in ntop allows remote attackers to inject arbitrary web script or HTML via the title parameter in a list action to plugins/rrdPlugin.

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Opensuse -> Opensuse 
NTOP -> NTOP 
Novell -> Opensuse 

 References:
http://advisories.mageia.org/MGASA-2015-0168.html
http://lists.opensuse.org/opensuse-updates/2015-04/msg00029.html
http://packetstormsecurity.com/files/127043/ntop-xss.txt
http://www.mandriva.com/security/advisories?name=MDVSA-2015:216
http://www.securityfocus.com/bid/68002
http://www.securitytracker.com/id/1030437

Copyright 2024, cxsecurity.com

 

Back to Top