Vulnerabilities (CVE)

Filtered by vendor Ntop Subscribe
Filtered by product Ntopng
Total 8 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2018-12520 1 Ntop 1 Ntopng 2024-02-10 6.8 MEDIUM 8.1 HIGH
An issue was discovered in ntopng 3.4 before 3.4.180617. The PRNG involved in the generation of session IDs is not seeded at program startup. This results in deterministic session IDs being allocated for active user sessions. An attacker with foreknowledge of the operating system and standard library in use by the host running the service and the username of the user whose session they're targeting can abuse the deterministic random number generation in order to hijack the user's session, thus escalating their access.
CVE-2017-7458 1 Ntop 1 Ntopng 2023-12-10 5.0 MEDIUM 7.5 HIGH
The NetworkInterface::getHost function in NetworkInterface.cpp in ntopng before 3.0 allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via an empty field that should have contained a hostname or IP address.
CVE-2017-7416 1 Ntop 1 Ntopng 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
ntopng before 3.0 allows XSS because GET and POST parameters are improperly validated.
CVE-2017-7459 1 Ntop 1 Ntopng 2023-12-10 5.0 MEDIUM 7.5 HIGH
ntopng before 3.0 allows HTTP Response Splitting.
CVE-2017-5473 1 Ntop 1 Ntopng 2023-12-10 6.8 MEDIUM 8.8 HIGH
Cross-site request forgery (CSRF) vulnerability in ntopng through 2.4 allows remote attackers to hijack the authentication of arbitrary users, as demonstrated by admin/add_user.lua, admin/change_user_prefs.lua, admin/delete_user.lua, and admin/password_reset.lua.
CVE-2015-8368 1 Ntop 1 Ntopng 2023-12-10 6.0 MEDIUM N/A
ntopng (aka ntop) before 2.2 allows remote authenticated users to change the login context and gain privileges via the user cookie and username parameter to admin/password_reset.lua.
CVE-2014-5464 1 Ntop 1 Ntopng 2023-12-10 4.3 MEDIUM N/A
Cross-site scripting (XSS) vulnerability in the nDPI traffic classification library in ntopng (aka ntop) before 1.2.1 allows remote attackers to inject arbitrary web script or HTML via the HTTP Host header.
CVE-2014-4329 1 Ntop 1 Ntopng 2023-12-10 4.3 MEDIUM N/A
Cross-site scripting (XSS) vulnerability in lua/host_details.lua in ntopng 1.1 allows remote attackers to inject arbitrary web script or HTML via the host parameter.