Vulnerabilities (CVE)

Filtered by vendor Ntop Subscribe
Total 19 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2018-12520 1 Ntop 1 Ntopng 2024-02-10 6.8 MEDIUM 8.1 HIGH
An issue was discovered in ntopng 3.4 before 3.4.180617. The PRNG involved in the generation of session IDs is not seeded at program startup. This results in deterministic session IDs being allocated for active user sessions. An attacker with foreknowledge of the operating system and standard library in use by the host running the service and the username of the user whose session they're targeting can abuse the deterministic random number generation in order to hijack the user's session, thus escalating their access.
CVE-2021-36082 1 Ntop 1 Ndpi 2023-12-10 6.8 MEDIUM 8.8 HIGH
ntop nDPI 3.4 has a stack-based buffer overflow in processClientServerHello.
CVE-2020-15471 1 Ntop 1 Ndpi 2023-12-10 6.4 MEDIUM 9.1 CRITICAL
In nDPI through 3.2, the packet parsing code is vulnerable to a heap-based buffer over-read in ndpi_parse_packet_line_info in lib/ndpi_main.c.
CVE-2020-15472 2 Debian, Ntop 2 Debian Linux, Ndpi 2023-12-10 6.4 MEDIUM 9.1 CRITICAL
In nDPI through 3.2, the H.323 dissector is vulnerable to a heap-based buffer over-read in ndpi_search_h323 in lib/protocols/h323.c, as demonstrated by a payload packet length that is too short.
CVE-2020-15473 1 Ntop 1 Ndpi 2023-12-10 6.4 MEDIUM 9.1 CRITICAL
In nDPI through 3.2, the OpenVPN dissector is vulnerable to a heap-based buffer over-read in ndpi_search_openvpn in lib/protocols/openvpn.c.
CVE-2020-11939 1 Ntop 1 Ndpi 2023-12-10 7.5 HIGH 9.8 CRITICAL
In nDPI through 3.2 Stable, the SSH protocol dissector has multiple KEXINIT integer overflows that result in a controlled remote heap overflow in concat_hash_string in ssh.c. Due to the granular nature of the overflow primitive and the ability to control both the contents and layout of the nDPI library's heap memory through remote input, this vulnerability may be abused to achieve full Remote Code Execution against any network inspection stack that is linked against nDPI and uses it to perform network traffic analysis.
CVE-2020-15474 1 Ntop 1 Ndpi 2023-12-10 7.5 HIGH 9.8 CRITICAL
In nDPI through 3.2, there is a stack overflow in extractRDNSequence in lib/protocols/tls.c.
CVE-2020-11940 1 Ntop 1 Ndpi 2023-12-10 5.0 MEDIUM 7.5 HIGH
In nDPI through 3.2 Stable, an out-of-bounds read in concat_hash_string in ssh.c can be exploited by a network-positioned attacker that can send malformed SSH protocol messages on a network segment monitored by nDPI's library.
CVE-2020-15475 1 Ntop 1 Ndpi 2023-12-10 7.5 HIGH 9.8 CRITICAL
In nDPI through 3.2, ndpi_reset_packet_line_info in lib/ndpi_main.c omits certain reinitialization, leading to a use-after-free.
CVE-2020-15476 3 Debian, Linux, Ntop 3 Debian Linux, Linux Kernel, Ndpi 2023-12-10 5.0 MEDIUM 7.5 HIGH
In nDPI through 3.2, the Oracle protocol dissector has a heap-based buffer over-read in ndpi_search_oracle in lib/protocols/oracle.c.
CVE-2017-7458 1 Ntop 1 Ntopng 2023-12-10 5.0 MEDIUM 7.5 HIGH
The NetworkInterface::getHost function in NetworkInterface.cpp in ntopng before 3.0 allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via an empty field that should have contained a hostname or IP address.
CVE-2017-7416 1 Ntop 1 Ntopng 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
ntopng before 3.0 allows XSS because GET and POST parameters are improperly validated.
CVE-2017-7459 1 Ntop 1 Ntopng 2023-12-10 5.0 MEDIUM 7.5 HIGH
ntopng before 3.0 allows HTTP Response Splitting.
CVE-2017-5473 1 Ntop 1 Ntopng 2023-12-10 6.8 MEDIUM 8.8 HIGH
Cross-site request forgery (CSRF) vulnerability in ntopng through 2.4 allows remote attackers to hijack the authentication of arbitrary users, as demonstrated by admin/add_user.lua, admin/change_user_prefs.lua, admin/delete_user.lua, and admin/password_reset.lua.
CVE-2015-8368 1 Ntop 1 Ntopng 2023-12-10 6.0 MEDIUM N/A
ntopng (aka ntop) before 2.2 allows remote authenticated users to change the login context and gain privileges via the user cookie and username parameter to admin/password_reset.lua.
CVE-2014-5464 1 Ntop 1 Ntopng 2023-12-10 4.3 MEDIUM N/A
Cross-site scripting (XSS) vulnerability in the nDPI traffic classification library in ntopng (aka ntop) before 1.2.1 allows remote attackers to inject arbitrary web script or HTML via the HTTP Host header.
CVE-2014-4329 1 Ntop 1 Ntopng 2023-12-10 4.3 MEDIUM N/A
Cross-site scripting (XSS) vulnerability in lua/host_details.lua in ntopng 1.1 allows remote attackers to inject arbitrary web script or HTML via the host parameter.
CVE-2014-4165 2 Ntop, Opensuse 2 Ntop, Opensuse 2023-12-10 4.3 MEDIUM N/A
Cross-site scripting (XSS) vulnerability in ntop allows remote attackers to inject arbitrary web script or HTML via the title parameter in a list action to plugins/rrdPlugin.
CVE-2009-2732 1 Ntop 1 Ntop 2023-12-10 5.0 MEDIUM N/A
The checkHTTPpassword function in http.c in ntop 3.3.10 and earlier allows remote attackers to cause a denial of service (NULL pointer dereference and daemon crash) via an Authorization HTTP header that lacks a : (colon) character in the base64-decoded string.