CVE-2016-11017

CVE-2016-11017

The application login page in AKIPS Network Monitor 15.37 through 16.5 allows a remote unauthenticated attacker to execute arbitrary OS commands via shell metacharacters in the username parameter (a failed login attempt returns the command-injection output to a limited login failure field). This is fixed in 16.6.

Source: CVE-2016-11017

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다