Lucene search

K
cve[email protected]CVE-2014-4165
HistoryJun 16, 2014 - 6:55 p.m.

CVE-2014-4165

2014-06-1618:55:10
CWE-79
web.nvd.nist.gov
21
cve-2014-4165
cross-site scripting
xss
vulnerability
ntop
remote attackers
web script
html
title parameter
list action
plugins
rrdplugin
nvd

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

5.6 Medium

AI Score

Confidence

High

0.003 Low

EPSS

Percentile

66.4%

Cross-site scripting (XSS) vulnerability in ntop allows remote attackers to inject arbitrary web script or HTML via the title parameter in a list action to plugins/rrdPlugin.

Affected configurations

NVD
Node
opensuseopensuseMatch13.1
OR
opensuseopensuseMatch13.2
Node
ntopntopMatch-

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

5.6 Medium

AI Score

Confidence

High

0.003 Low

EPSS

Percentile

66.4%