CVE-2014-4165

Cross-site scripting (XSS) vulnerability in ntop allows remote attackers to inject arbitrary web script or HTML via the title parameter in a list action to plugins/rrdPlugin.
Configurations

Configuration 1 (hide)

OR cpe:2.3:o:opensuse:opensuse:13.1:*:*:*:*:*:*:*
cpe:2.3:o:opensuse:opensuse:13.2:*:*:*:*:*:*:*

Configuration 2 (hide)

cpe:2.3:a:ntop:ntop:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2014-06-16 18:55

Updated : 2023-12-10 11:31


NVD link : CVE-2014-4165

Mitre link : CVE-2014-4165

CVE.ORG link : CVE-2014-4165


JSON object : View

Products Affected

ntop

  • ntop

opensuse

  • opensuse
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')