Vulnerabilities > Ntop > Ntopng > 2.4

DATE CVE VULNERABILITY TITLE RISK
2017-06-26 CVE-2017-7458 NULL Pointer Dereference vulnerability in Ntop Ntopng
The NetworkInterface::getHost function in NetworkInterface.cpp in ntopng before 3.0 allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via an empty field that should have contained a hostname or IP address.
network
low complexity
ntop CWE-476
5.0
2017-06-26 CVE-2017-7459 Injection vulnerability in Ntop Ntopng
ntopng before 3.0 allows HTTP Response Splitting.
network
low complexity
ntop CWE-74
5.0
2017-06-26 CVE-2017-7416 Cross-site Scripting vulnerability in Ntop Ntopng
ntopng before 3.0 allows XSS because GET and POST parameters are improperly validated.
network
ntop CWE-79
4.3
2017-01-14 CVE-2017-5473 Cross-Site Request Forgery (CSRF) vulnerability in Ntop Ntopng
Cross-site request forgery (CSRF) vulnerability in ntopng through 2.4 allows remote attackers to hijack the authentication of arbitrary users, as demonstrated by admin/add_user.lua, admin/change_user_prefs.lua, admin/delete_user.lua, and admin/password_reset.lua.
network
ntop CWE-352
6.8