Lucene search

K

Ntop Security Vulnerabilities

cve
cve

CVE-2018-12520

An issue was discovered in ntopng 3.4 before 3.4.180617. The PRNG involved in the generation of session IDs is not seeded at program startup. This results in deterministic session IDs being allocated for active user sessions. An attacker with foreknowledge of the operating system and standard...

8.1CVSS

7.7AI Score

0.052EPSS

2018-07-05 08:29 PM
39
cve
cve

CVE-2021-36082

ntop nDPI 3.4 has a stack-based buffer overflow in...

8.8CVSS

8.9AI Score

0.005EPSS

2021-07-01 03:15 AM
59
2
cve
cve

CVE-2020-15471

In nDPI through 3.2, the packet parsing code is vulnerable to a heap-based buffer over-read in ndpi_parse_packet_line_info in...

9.1CVSS

9.2AI Score

0.002EPSS

2020-07-01 11:15 AM
22
cve
cve

CVE-2020-15472

In nDPI through 3.2, the H.323 dissector is vulnerable to a heap-based buffer over-read in ndpi_search_h323 in lib/protocols/h323.c, as demonstrated by a payload packet length that is too...

9.1CVSS

9.1AI Score

0.002EPSS

2020-07-01 11:15 AM
22
6
cve
cve

CVE-2020-15473

In nDPI through 3.2, the OpenVPN dissector is vulnerable to a heap-based buffer over-read in ndpi_search_openvpn in...

9.1CVSS

9.2AI Score

0.002EPSS

2020-07-01 11:15 AM
25
cve
cve

CVE-2020-15474

In nDPI through 3.2, there is a stack overflow in extractRDNSequence in...

9.8CVSS

9.6AI Score

0.003EPSS

2020-07-01 11:15 AM
16
cve
cve

CVE-2020-15475

In nDPI through 3.2, ndpi_reset_packet_line_info in lib/ndpi_main.c omits certain reinitialization, leading to a...

9.8CVSS

9.3AI Score

0.002EPSS

2020-07-01 11:15 AM
21
cve
cve

CVE-2020-15476

In nDPI through 3.2, the Oracle protocol dissector has a heap-based buffer over-read in ndpi_search_oracle in...

7.5CVSS

7.4AI Score

0.004EPSS

2020-07-01 11:15 AM
27
6
cve
cve

CVE-2020-11939

In nDPI through 3.2 Stable, the SSH protocol dissector has multiple KEXINIT integer overflows that result in a controlled remote heap overflow in concat_hash_string in ssh.c. Due to the granular nature of the overflow primitive and the ability to control both the contents and layout of the nDPI...

9.8CVSS

9.8AI Score

0.011EPSS

2020-04-23 03:15 PM
24
cve
cve

CVE-2020-11940

In nDPI through 3.2 Stable, an out-of-bounds read in concat_hash_string in ssh.c can be exploited by a network-positioned attacker that can send malformed SSH protocol messages on a network segment monitored by nDPI's...

7.5CVSS

7.4AI Score

0.001EPSS

2020-04-23 03:15 PM
20
cve
cve

CVE-2017-7458

The NetworkInterface::getHost function in NetworkInterface.cpp in ntopng before 3.0 allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via an empty field that should have contained a hostname or IP...

7.5CVSS

7.4AI Score

0.002EPSS

2017-06-26 11:29 PM
22
cve
cve

CVE-2017-7416

ntopng before 3.0 allows XSS because GET and POST parameters are improperly...

6.1CVSS

6.1AI Score

0.001EPSS

2017-06-26 07:29 AM
28
cve
cve

CVE-2017-7459

ntopng before 3.0 allows HTTP Response...

7.5CVSS

7.5AI Score

0.001EPSS

2017-06-26 07:29 AM
27
cve
cve

CVE-2017-5473

Cross-site request forgery (CSRF) vulnerability in ntopng through 2.4 allows remote attackers to hijack the authentication of arbitrary users, as demonstrated by admin/add_user.lua, admin/change_user_prefs.lua, admin/delete_user.lua, and...

8.8CVSS

8.9AI Score

0.007EPSS

2017-01-14 07:59 AM
36
cve
cve

CVE-2015-8368

ntopng (aka ntop) before 2.2 allows remote authenticated users to change the login context and gain privileges via the user cookie and username parameter to...

6.4AI Score

0.041EPSS

2015-12-17 07:59 PM
29
cve
cve

CVE-2014-5464

Cross-site scripting (XSS) vulnerability in the nDPI traffic classification library in ntopng (aka ntop) before 1.2.1 allows remote attackers to inject arbitrary web script or HTML via the HTTP Host...

5.8AI Score

0.012EPSS

2014-09-08 02:55 PM
17
cve
cve

CVE-2014-4329

Cross-site scripting (XSS) vulnerability in lua/host_details.lua in ntopng 1.1 allows remote attackers to inject arbitrary web script or HTML via the host...

5.8AI Score

0.004EPSS

2014-06-19 10:50 AM
20
cve
cve

CVE-2014-4165

Cross-site scripting (XSS) vulnerability in ntop allows remote attackers to inject arbitrary web script or HTML via the title parameter in a list action to...

5.6AI Score

0.003EPSS

2014-06-16 06:55 PM
21
cve
cve

CVE-2009-2732

The checkHTTPpassword function in http.c in ntop 3.3.10 and earlier allows remote attackers to cause a denial of service (NULL pointer dereference and daemon crash) via an Authorization HTTP header that lacks a : (colon) character in the base64-decoded...

6.5AI Score

0.063EPSS

2009-08-21 11:02 AM
21