Information on source package ntopng

Available versions

ReleaseVersion
buster3.8+dfsg1-2.1
sid5.2.1+dfsg1-1

Resolved issues

BugDescription
CVE-2018-12520An issue was discovered in ntopng 3.4 before 3.4.180617. The PRNG invo ...
CVE-2017-7459ntopng before 3.0 allows HTTP Response Splitting.
CVE-2017-7458The NetworkInterface::getHost function in NetworkInterface.cpp in ntop ...
CVE-2017-7416ntopng before 3.0 allows XSS because GET and POST parameters are impro ...
CVE-2017-5473Cross-site request forgery (CSRF) vulnerability in ntopng through 2.4 ...
CVE-2015-8368ntopng (aka ntop) before 2.2 allows remote authenticated users to chan ...
CVE-2014-5515
CVE-2014-5514
CVE-2014-5513
CVE-2014-5512
CVE-2014-5511
CVE-2014-5464Cross-site scripting (XSS) vulnerability in the nDPI traffic classific ...
CVE-2014-4329Cross-site scripting (XSS) vulnerability in lua/host_details.lua in nt ...

Search for package or bug name: Reporting problems