Mutiny Standard before 4.5-1.12 allows remote attackers to execute arbitrary commands via the network-interface menu, related to a "command injection vulnerability."
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: certcc

Published: 2012-10-22T16:00:00

Updated: 2013-02-07T10:00:00

Reserved: 2012-05-30T00:00:00


Link: CVE-2012-3001

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2012-10-22T16:55:01.210

Modified: 2013-03-02T04:42:59.277


Link: CVE-2012-3001

JSON object: View

cve-icon Redhat Information

No data.

CWE