#VU41348 Cross-site scripting in ntopng


Published: 2020-08-11 | Updated: 2020-11-02

Vulnerability identifier: #VU41348

Vulnerability risk: Low

CVSSv3.1: 4.8 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N/E:P/RL:O/RC:C]

CVE-ID: CVE-2014-5464

CWE-ID: CWE-79

Exploitation vector: Network

Exploit availability: Yes

Vulnerable software:
ntopng
Client/Desktop applications / Other client software

Vendor: ntop

Description

Vulnerability allows a remote attacker to perform Cross-site scripting attacks.

An input validation error exists in the nDPI traffic classification library in ntopng (aka ntop) before 1.2.1 when processing HTTP Host header. A remote attacker can trick the victim to follow a specially crafted link and execute arbitrary HTML and script code in victim's browser in security context of vulnerable website.

Successful exploitation of this vulnerability may allow a remote attacker to steal potentially sensitive information, change appearance of the web page, perform phishing and drive-by-download attacks.

Mitigation
Install update from vendor's website.

Vulnerable software versions

ntopng: 1.1


External links
http://osvdb.org/show/osvdb/110437
http://packetstormsecurity.com/files/127995/ntopng-1.2.0-Cross-Site-Scripting.html
http://seclists.org/fulldisclosure/2014/Aug/65
http://seclists.org/fulldisclosure/2014/Sep/22
http://seclists.org/fulldisclosure/2014/Sep/28
http://secunia.com/advisories/60096
http://www.exploit-db.com/exploits/34419
http://www.ntop.org/ndpi/released-ndpi-1-5-1-and-ntopng-1-2-1/
http://www.securityfocus.com/archive/1/533222/100/0/threaded
http://www.securityfocus.com/archive/1/533332/100/0/threaded
http://www.securityfocus.com/bid/69385
http://exchange.xforce.ibmcloud.com/vulnerabilities/95461


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.


Latest bulletins with this vulnerability