CVE-2014-5464
ntopng 1.2.0 - Cross-Site Scripting Injection
Severity Score
4.3
*CVSS v2
Exploit Likelihood
*EPSS
Affected Versions
*CPE
Public Exploits
6
*Multiple Sources
Exploited in Wild
-
*KEV
Decision
-
*SSVC
Descriptions
Cross-site scripting (XSS) vulnerability in the nDPI traffic classification library in ntopng (aka ntop) before 1.2.1 allows remote attackers to inject arbitrary web script or HTML via the HTTP Host header.
Vulnerabilidad de XSS en la libraría de la clasificación de trafico nDPI en ntopng (también conocido como ntop) anterior a 1.2.1 permite a atacantes remotos inyectar secuencias de comandos web o HTML arbitrarios a través de la cabecera HTTP Host.
ntopng version 1.2.0 suffers from a cross site scripting vulnerability using monitored network traffic.
*Credits:
N/A
CVSS Scores
Attack Vector
Attack Complexity
Authentication
Confidentiality
Integrity
Availability
* Common Vulnerability Scoring System
SSVC
- Decision:-
Exploitation
Automatable
Tech. Impact
* Organization's Worst-case Scenario
Timeline
- 2014-08-25 CVE Published
- 2014-08-26 CVE Reserved
- 2014-08-26 First Exploit
- 2024-08-06 CVE Updated
- 2024-10-25 EPSS Updated
- ---------- Exploited in Wild
- ---------- KEV Due Date
CWE
- CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
CAPEC
References (13)
URL | Tag | Source |
---|---|---|
http://osvdb.org/show/osvdb/110437 | Vdb Entry | |
http://secunia.com/advisories/60096 | Third Party Advisory | |
http://www.ntop.org/ndpi/released-ndpi-1-5-1-and-ntopng-1-2-1 | X_refsource_confirm | |
http://www.securityfocus.com/archive/1/533222/100/0/threaded | Mailing List | |
http://www.securityfocus.com/archive/1/533332/100/0/threaded | Mailing List | |
http://www.securityfocus.com/bid/69385 | Vdb Entry | |
https://exchange.xforce.ibmcloud.com/vulnerabilities/95461 | Vdb Entry |
URL | Date | SRC |
---|---|---|
https://www.exploit-db.com/exploits/34419 | 2014-08-26 | |
http://packetstormsecurity.com/files/127995/ntopng-1.2.0-Cross-Site-Scripting.html | 2024-08-06 | |
http://seclists.org/fulldisclosure/2014/Aug/65 | 2024-08-06 | |
http://seclists.org/fulldisclosure/2014/Sep/22 | 2024-08-06 | |
http://seclists.org/fulldisclosure/2014/Sep/28 | 2024-08-06 | |
http://www.exploit-db.com/exploits/34419 | 2024-08-06 |
URL | Date | SRC |
---|
URL | Date | SRC |
---|
Affected Vendors, Products, and Versions
Vendor | Product | Version | Other | Status | ||||||
---|---|---|---|---|---|---|---|---|---|---|
Vendor | Product | Version | Other | Status | <-- --> | Vendor | Product | Version | Other | Status |
Ntop Search vendor "Ntop" | Ntopng Search vendor "Ntop" for product "Ntopng" | <= 1.2.0 Search vendor "Ntop" for product "Ntopng" and version " <= 1.2.0" | - |
Affected
| ||||||
Ntop Search vendor "Ntop" | Ntopng Search vendor "Ntop" for product "Ntopng" | 1.1 Search vendor "Ntop" for product "Ntopng" and version "1.1" | - |
Affected
|