CVE-2014-4165

NameCVE-2014-4165
DescriptionCross-site scripting (XSS) vulnerability in ntop allows remote attackers to inject arbitrary web script or HTML via the title parameter in a list action to plugins/rrdPlugin.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
Debian Bugs751946

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
ntopsource(unstable)(unfixed)751946

Notes

[jessie] - ntop <no-dsa> (Minor issue)
[wheezy] - ntop <no-dsa> (Minor issue)

Search for package or bug name: Reporting problems