Vulnerabilities > Ntop > Ntopng

DATE CVE VULNERABILITY TITLE RISK
2018-07-05 CVE-2018-12520 Incorrect Usage of Seeds in Pseudo-Random Number Generator (PRNG) vulnerability in Ntop Ntopng 3.4
An issue was discovered in ntopng 3.4 before 3.4.180617.
network
high complexity
ntop CWE-335
8.1
2017-06-26 CVE-2017-7458 NULL Pointer Dereference vulnerability in Ntop Ntopng
The NetworkInterface::getHost function in NetworkInterface.cpp in ntopng before 3.0 allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via an empty field that should have contained a hostname or IP address.
network
low complexity
ntop CWE-476
5.0
2017-06-26 CVE-2017-7459 Injection vulnerability in Ntop Ntopng
ntopng before 3.0 allows HTTP Response Splitting.
network
low complexity
ntop CWE-74
5.0
2017-06-26 CVE-2017-7416 Cross-site Scripting vulnerability in Ntop Ntopng
ntopng before 3.0 allows XSS because GET and POST parameters are improperly validated.
network
ntop CWE-79
4.3
2017-01-14 CVE-2017-5473 Cross-Site Request Forgery (CSRF) vulnerability in Ntop Ntopng
Cross-site request forgery (CSRF) vulnerability in ntopng through 2.4 allows remote attackers to hijack the authentication of arbitrary users, as demonstrated by admin/add_user.lua, admin/change_user_prefs.lua, admin/delete_user.lua, and admin/password_reset.lua.
network
ntop CWE-352
6.8
2015-12-17 CVE-2015-8368 7PK - Security Features vulnerability in Ntop Ntopng
ntopng (aka ntop) before 2.2 allows remote authenticated users to change the login context and gain privileges via the user cookie and username parameter to admin/password_reset.lua.
network
ntop CWE-254
6.0
2014-09-08 CVE-2014-5464 Cross-Site Scripting vulnerability in Ntop Ntopng 1.1/1.2.0
Cross-site scripting (XSS) vulnerability in the nDPI traffic classification library in ntopng (aka ntop) before 1.2.1 allows remote attackers to inject arbitrary web script or HTML via the HTTP Host header.
network
ntop CWE-79
4.3
2014-06-19 CVE-2014-4329 Cross-Site Scripting vulnerability in Ntop Ntopng 1.1
Cross-site scripting (XSS) vulnerability in lua/host_details.lua in ntopng 1.1 allows remote attackers to inject arbitrary web script or HTML via the host parameter.
network
ntop CWE-79
4.3