Show plain JSON{"cve": {"data_type": "CVE", "references": {"reference_data": [{"url": "http://seclists.org/fulldisclosure/2014/Sep/22", "name": "20140903 Re: ntopng 1.2.0 XSS injection using monitored network traffic", "tags": ["Exploit"], "refsource": "FULLDISC"}, {"url": "http://secunia.com/advisories/60096", "name": "60096", "tags": [], "refsource": "SECUNIA"}, {"url": "http://www.exploit-db.com/exploits/34419", "name": "34419", "tags": ["Exploit"], "refsource": "EXPLOIT-DB"}, {"url": "http://www.securityfocus.com/bid/69385", "name": "69385", "tags": [], "refsource": "BID"}, {"url": "http://packetstormsecurity.com/files/127995/ntopng-1.2.0-Cross-Site-Scripting.html", "name": "http://packetstormsecurity.com/files/127995/ntopng-1.2.0-Cross-Site-Scripting.html", "tags": ["Exploit"], "refsource": "MISC"}, {"url": "http://osvdb.org/show/osvdb/110437", "name": "110437", "tags": [], "refsource": "OSVDB"}, {"url": "http://seclists.org/fulldisclosure/2014/Aug/65", "name": "20140825 ntopng 1.2.0 XSS injection using monitored network traffic", "tags": ["Exploit"], "refsource": "FULLDISC"}, {"url": "http://seclists.org/fulldisclosure/2014/Sep/28", "name": "20140909 Re: ntopng 1.2.0 XSS injection using monitored network traffic", "tags": ["Exploit"], "refsource": "FULLDISC"}, {"url": "http://www.ntop.org/ndpi/released-ndpi-1-5-1-and-ntopng-1-2-1/", "name": "http://www.ntop.org/ndpi/released-ndpi-1-5-1-and-ntopng-1-2-1/", "tags": [], "refsource": "CONFIRM"}, {"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/95461", "name": "ntopng-httpheader-xss(95461)", "tags": [], "refsource": "XF"}, {"url": "http://www.securityfocus.com/archive/1/533332/100/0/threaded", "name": "20140903 Re: ntopng 1.2.0 XSS injection using monitored network traffic", "tags": [], "refsource": "BUGTRAQ"}, {"url": "http://www.securityfocus.com/archive/1/533222/100/0/threaded", "name": "20140825 ntopng 1.2.0 XSS injection using monitored network traffic", "tags": [], "refsource": "BUGTRAQ"}]}, "data_format": "MITRE", "description": {"description_data": [{"lang": "en", "value": "Cross-site scripting (XSS) vulnerability in the nDPI traffic classification library in ntopng (aka ntop) before 1.2.1 allows remote attackers to inject arbitrary web script or HTML via the HTTP Host header."}]}, "problemtype": {"problemtype_data": [{"description": [{"lang": "en", "value": "CWE-79"}]}]}, "data_version": "4.0", "CVE_data_meta": {"ID": "CVE-2014-5464", "ASSIGNER": "cve@mitre.org"}}, "impact": {"baseMetricV2": {"cvssV2": {"version": "2.0", "baseScore": 4.3, "accessVector": "NETWORK", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "authentication": "NONE", "integrityImpact": "PARTIAL", "accessComplexity": "MEDIUM", "availabilityImpact": "NONE", "confidentialityImpact": "NONE"}, "severity": "MEDIUM", "impactScore": 2.9, "obtainAllPrivilege": false, "exploitabilityScore": 8.6, "obtainUserPrivilege": false, "obtainOtherPrivilege": false, "userInteractionRequired": true}}, "publishedDate": "2014-09-08T14:55Z", "configurations": {"nodes": [{"children": [], "operator": "OR", "cpe_match": [{"cpe23Uri": "cpe:2.3:a:ntop:ntopng:1.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true}, {"cpe23Uri": "cpe:2.3:a:ntop:ntopng:*:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true, "versionEndIncluding": "1.2.0"}]}], "CVE_data_version": "4.0"}, "lastModifiedDate": "2018-10-09T19:50Z"}