CVE-2014-5464

NameCVE-2014-5464
DescriptionCross-site scripting (XSS) vulnerability in the nDPI traffic classification library in ntopng (aka ntop) before 1.2.1 allows remote attackers to inject arbitrary web script or HTML via the HTTP Host header.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
Debian Bugs760990

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
ntopng (PTS)jessie1.2.1+dfsg1-1.1fixed
stretch2.4+dfsg1-3fixed
buster3.8+dfsg1-2.1fixed
sid5.2.1+dfsg1-1fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
ntopngsource(unstable)1.2.1+dfsg1-1760990

Notes

http://seclists.org/fulldisclosure/2014/Aug/65

Search for package or bug name: Reporting problems