The application login page in AKIPS Network Monitor 15.37 through 16.5 allows a remote unauthenticated attacker to execute arbitrary OS commands via shell metacharacters in the username parameter (a failed login attempt returns the command-injection output to a limited login failure field). This is fixed in 16.6.
References
Link Resource
https://ctrlu.net/vuln/0002.html Exploit Third Party Advisory
https://www.exploit-db.com/exploits/39564 Exploit Third Party Advisory VDB Entry
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2020-01-06T16:30:56

Updated: 2020-01-06T16:30:56

Reserved: 2020-01-06T00:00:00


Link: CVE-2016-11017

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2020-01-06T17:15:11.003

Modified: 2020-01-14T20:17:10.967


Link: CVE-2016-11017

JSON object: View

cve-icon Redhat Information

No data.

CWE