Show plain JSON{"id": "CVE-2016-11017", "metrics": {"cvssMetricV2": [{"type": "Primary", "source": "nvd@nist.gov", "cvssData": {"version": "2.0", "baseScore": 10.0, "accessVector": "NETWORK", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "authentication": "NONE", "integrityImpact": "COMPLETE", "accessComplexity": "LOW", "availabilityImpact": "COMPLETE", "confidentialityImpact": "COMPLETE"}, "acInsufInfo": false, "impactScore": 10.0, "baseSeverity": "HIGH", "obtainAllPrivilege": false, "exploitabilityScore": 10.0, "obtainUserPrivilege": false, "obtainOtherPrivilege": false, "userInteractionRequired": false}], "cvssMetricV31": [{"type": "Primary", "source": "nvd@nist.gov", "cvssData": {"scope": "UNCHANGED", "version": "3.1", "baseScore": 9.8, "attackVector": "NETWORK", "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "integrityImpact": "HIGH", "userInteraction": "NONE", "attackComplexity": "LOW", "availabilityImpact": "HIGH", "privilegesRequired": "NONE", "confidentialityImpact": "HIGH"}, "impactScore": 5.9, "exploitabilityScore": 3.9}]}, "published": "2020-01-06T17:15:11.003", "references": [{"url": "https://ctrlu.net/vuln/0002.html", "tags": ["Exploit", "Third Party Advisory"], "source": "cve@mitre.org"}, {"url": "https://www.exploit-db.com/exploits/39564", "tags": ["Exploit", "Third Party Advisory", "VDB Entry"], "source": "cve@mitre.org"}, {"url": "https://ctrlu.net/vuln/0002.html", "tags": ["Exploit", "Third Party Advisory"], "source": "af854a3a-2127-422b-91ae-364da2661108"}, {"url": "https://www.exploit-db.com/exploits/39564", "tags": ["Exploit", "Third Party Advisory", "VDB Entry"], "source": "af854a3a-2127-422b-91ae-364da2661108"}], "vulnStatus": "Modified", "weaknesses": [{"type": "Primary", "source": "nvd@nist.gov", "description": [{"lang": "en", "value": "CWE-78"}]}], "descriptions": [{"lang": "en", "value": "The application login page in AKIPS Network Monitor 15.37 through 16.5 allows a remote unauthenticated attacker to execute arbitrary OS commands via shell metacharacters in the username parameter (a failed login attempt returns the command-injection output to a limited login failure field). This is fixed in 16.6."}, {"lang": "es", "value": "La p\u00e1gina de inicio de sesi\u00f3n de la aplicaci\u00f3n en AKIPS Network Monitor versiones 15.37 hasta la versi\u00f3n 16.5, permite a un atacante no autenticado remoto ejecutar comandos arbitrarios de Sistema Operativo por medio de metacaracteres de shell en el par\u00e1metro username (un intento de inicio de sesi\u00f3n fallido devuelve la salida de una inyecci\u00f3n de comando a un campo de fallo de inicio de sesi\u00f3n limitado). Esto se arregla en 16.6."}], "lastModified": "2024-11-21T02:45:18.653", "configurations": [{"nodes": [{"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:a:akips:network_monitor:*:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "190D8607-E0CC-4D63-B28C-5BDD58DE2B20", "versionEndIncluding": "16.5", "versionStartIncluding": "15.37"}], "operator": "OR"}]}], "sourceIdentifier": "cve@mitre.org"}