Information on source package ntopng

Available versions

ReleaseVersion
jessie1.2.1+dfsg1-1.1
stretch2.4+dfsg1-3
buster3.8+dfsg1-2.1
sid5.2.1+dfsg1-1

Open issues

BugjessiestretchbustersidDescription
CVE-2018-12520vulnerable (no DSA)vulnerable (no DSA)fixedfixedAn issue was discovered in ntopng 3.4 before 3.4.180617. The PRNG invo ...
CVE-2017-7459vulnerable (no DSA)vulnerable (no DSA)fixedfixedntopng before 3.0 allows HTTP Response Splitting.
CVE-2017-7458vulnerable (no DSA)vulnerable (no DSA)fixedfixedThe NetworkInterface::getHost function in NetworkInterface.cpp in ntop ...
CVE-2017-7416vulnerable (no DSA)vulnerable (no DSA)fixedfixedntopng before 3.0 allows XSS because GET and POST parameters are impro ...
CVE-2017-5473vulnerable (no DSA)fixedfixedfixedCross-site request forgery (CSRF) vulnerability in ntopng through 2.4 ...
CVE-2015-8368vulnerable (no DSA)fixedfixedfixedntopng (aka ntop) before 2.2 allows remote authenticated users to chan ...

Resolved issues

BugDescription
CVE-2014-5515
CVE-2014-5514
CVE-2014-5513
CVE-2014-5512
CVE-2014-5511
CVE-2014-5464Cross-site scripting (XSS) vulnerability in the nDPI traffic classific ...
CVE-2014-4329Cross-site scripting (XSS) vulnerability in lua/host_details.lua in nt ...

Search for package or bug name: Reporting problems