Vulnerabilities > Mutiny > Standard > 4.4.1.12

DATE CVE VULNERABILITY TITLE RISK
2012-10-22 CVE-2012-3001 OS Command Injection vulnerability in Mutiny Standard
Mutiny Standard before 4.5-1.12 allows remote attackers to execute arbitrary commands via the network-interface menu, related to a "command injection vulnerability." Per: http://www.kb.cert.org/vuls/id/841851 "Impact An authenticated attacker can run arbitrary commands on the appliance." Per: http://www.mutiny.com/products.php "Mutiny is a virtual appliance that uses industry standard SNMP to gather information from IT Infrastructure, process and display the results in a multi-user web front-end that allows administrators and managers alike to quickly asses the health of their estate."
network
mutiny CWE-78
8.5