Vulnerability CVE-2012-3001


Published: 2012-10-22

Description:
Mutiny Standard before 4.5-1.12 allows remote attackers to execute arbitrary commands via the network-interface menu, related to a "command injection vulnerability."

See advisories in our WLB2 database:
Topic
Author
Date
High
Mutiny Remote Command Execution
Juan vazquez
23.03.2013

Type:

CWE-78

(Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') )

CVSS2 => (AV:N/AC:M/Au:S/C:C/I:C/A:C)

CVSS Base Score
Impact Subscore
Exploitability Subscore
8.5/10
10/10
6.8/10
Exploit range
Attack complexity
Authentication
Remote
Medium
Single time
Confidentiality impact
Integrity impact
Availability impact
Complete
Complete
Complete
Affected software
Mutiny -> Standard 

 References:
http://www.kb.cert.org/vuls/id/841851
http://www.securityfocus.com/bid/56165
http://www.mutiny.com/releasehistory.php
http://secunia.com/advisories/51094
http://osvdb.org/86570

Copyright 2024, cxsecurity.com

 

Back to Top