CVE-2014-5464

Cross-site scripting (XSS) vulnerability in the nDPI traffic classification library in ntopng (aka ntop) before 1.2.1 allows remote attackers to inject arbitrary web script or HTML via the HTTP Host header.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:ntop:ntopng:*:*:*:*:*:*:*:*
cpe:2.3:a:ntop:ntopng:1.1:*:*:*:*:*:*:*

History

No history.

Information

Published : 2014-09-08 14:55

Updated : 2023-12-10 11:31


NVD link : CVE-2014-5464

Mitre link : CVE-2014-5464

CVE.ORG link : CVE-2014-5464


JSON object : View

Products Affected

ntop

  • ntopng
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')