Cross-site scripting (XSS) vulnerability in the nDPI traffic classification library in ntopng (aka ntop) before 1.2.1 allows remote attackers to inject arbitrary web script or HTML via the HTTP Host header.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2014-09-08T14:00:00

Updated: 2024-08-06T11:48:49.010Z

Reserved: 2014-08-26T00:00:00

Link: CVE-2014-5464

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2014-09-08T14:55:03.187

Modified: 2018-10-09T19:50:20.867

Link: CVE-2014-5464

cve-icon Redhat

No data.