Cross-site scripting (XSS) vulnerability in ntop allows remote attackers to inject arbitrary web script or HTML via the title parameter in a list action to plugins/rrdPlugin.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2014-06-16T18:00:00

Updated: 2015-05-12T14:57:00

Reserved: 2014-06-16T00:00:00


Link: CVE-2014-4165

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2014-06-16T18:55:10.027

Modified: 2018-10-30T16:27:35.843


Link: CVE-2014-4165

JSON object: View

cve-icon Redhat Information

No data.

CWE