Lucene search

K
cveMitreCVE-2014-5464
HistorySep 08, 2014 - 2:55 p.m.

CVE-2014-5464

2014-09-0814:55:03
CWE-79
mitre
web.nvd.nist.gov
20
cve-2014-5464
cross-site scripting
xss
ndpi
traffic classification library
ntopng
ntop
http host header

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

AI Score

5.8

Confidence

High

EPSS

0.012

Percentile

85.5%

Cross-site scripting (XSS) vulnerability in the nDPI traffic classification library in ntopng (aka ntop) before 1.2.1 allows remote attackers to inject arbitrary web script or HTML via the HTTP Host header.

Affected configurations

Nvd
Node
ntopntopngRange1.2.0
OR
ntopntopngMatch1.1
VendorProductVersionCPE
ntopntopng*cpe:2.3:a:ntop:ntopng:*:*:*:*:*:*:*:*
ntopntopng1.1cpe:2.3:a:ntop:ntopng:1.1:*:*:*:*:*:*:*

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

AI Score

5.8

Confidence

High

EPSS

0.012

Percentile

85.5%