CVE-2016-11017

The application login page in AKIPS Network Monitor 15.37 through 16.5 allows a remote unauthenticated attacker to execute arbitrary OS commands via shell metacharacters in the username parameter (a failed login attempt returns the command-injection output to a limited login failure field). This is fixed in 16.6.
References
Link Resource
https://ctrlu.net/vuln/0002.html Exploit Third Party Advisory
https://www.exploit-db.com/exploits/39564 Exploit Third Party Advisory VDB Entry
Configurations

Configuration 1 (hide)

cpe:2.3:a:akips:network_monitor:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2020-01-06 17:15

Updated : 2024-02-28 17:28


NVD link : CVE-2016-11017

Mitre link : CVE-2016-11017

CVE.ORG link : CVE-2016-11017


JSON object : View

Products Affected

akips

  • network_monitor
CWE
CWE-78

Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection')