Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2014-4165

Published: 16 June 2014

Cross-site scripting (XSS) vulnerability in ntop allows remote attackers to inject arbitrary web script or HTML via the title parameter in a list action to plugins/rrdPlugin.

Priority

Medium

Status

Package Release Status
ntop
Launchpad, Ubuntu, Debian
impish Does not exist

groovy Does not exist

xenial Needed

vivid Ignored
(end of life)
precise Ignored
(end of life)
artful Does not exist

bionic Does not exist

cosmic Does not exist

disco Does not exist

eoan Does not exist

focal Does not exist

hirsute Does not exist

jammy Does not exist

lucid Ignored
(end of life)
saucy Ignored
(end of life)
trusty Does not exist
(trusty was needed)
upstream Needs triage

utopic Ignored
(end of life)
wily Ignored
(end of life)
yakkety Does not exist

zesty Does not exist

mantic Does not exist