CVE-2012-3001

Public exploit
Mutiny Standard before 4.5-1.12 allows remote attackers to execute arbitrary commands via the network-interface menu, related to a "command injection vulnerability."
Max CVSS
8.5
EPSS Score
21.14%
Published
2012-10-22
Updated
2013-03-02
1 vulnerabilities found
This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!