Command Injection Vulnerability in AKIPS Network Monitor 15.37 through 16.5

Command Injection Vulnerability in AKIPS Network Monitor 15.37 through 16.5

CVE-2016-11017 · CRITICAL Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

The application login page in AKIPS Network Monitor 15.37 through 16.5 allows a remote unauthenticated attacker to execute arbitrary OS commands via shell metacharacters in the username parameter (a failed login attempt returns the command-injection output to a limited login failure field). This is fixed in 16.6.

Learn more about our Network Penetration Testing.