Product:

Ntopng

(Ntop)
Repositories https://github.com/ntop/ntopng
#Vulnerabilities 8
Date Id Summary Products Score Patch Annotated
2018-07-05 CVE-2018-12520 An issue was discovered in ntopng 3.4 before 3.4.180617. The PRNG involved in the generation of session IDs is not seeded at program startup. This results in deterministic session IDs being allocated for active user sessions. An attacker with foreknowledge of the operating system and standard library in use by the host running the service and the username of the user whose session they're targeting can abuse the deterministic random number generation in order to hijack the user's session,... Ntopng 8.1
2017-06-26 CVE-2017-7459 ntopng before 3.0 allows HTTP Response Splitting. Ntopng 7.5
2017-06-26 CVE-2017-7458 The NetworkInterface::getHost function in NetworkInterface.cpp in ntopng before 3.0 allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via an empty field that should have contained a hostname or IP address. Ntopng 7.5
2017-06-26 CVE-2017-7416 ntopng before 3.0 allows XSS because GET and POST parameters are improperly validated. Ntopng 6.1
2017-01-14 CVE-2017-5473 Cross-site request forgery (CSRF) vulnerability in ntopng through 2.4 allows remote attackers to hijack the authentication of arbitrary users, as demonstrated by admin/add_user.lua, admin/change_user_prefs.lua, admin/delete_user.lua, and admin/password_reset.lua. Ntopng 8.8
2015-12-17 CVE-2015-8368 ntopng (aka ntop) before 2.2 allows remote authenticated users to change the login context and gain privileges via the user cookie and username parameter to admin/password_reset.lua. Ntopng N/A
2014-09-08 CVE-2014-5464 Cross-site scripting (XSS) vulnerability in the nDPI traffic classification library in ntopng (aka ntop) before 1.2.1 allows remote attackers to inject arbitrary web script or HTML via the HTTP Host header. Ntopng N/A
2014-06-19 CVE-2014-4329 Cross-site scripting (XSS) vulnerability in lua/host_details.lua in ntopng 1.1 allows remote attackers to inject arbitrary web script or HTML via the host parameter. Ntopng N/A