Mutiny.Remote.Command.Injection

description-logoDescription

This indicates a possible attack against a Command Injection vulnerability in Mutiny.
The vulnerability is due to insufficient sanitizing of user supplied inputs in the application when parsing HTTP requests. A remote attacker may be able to exploit this to execute arbitrary code within the context of the application, via a crafted HTTP request.

affected-products-logoAffected Products

Mutiny versions prior to 4.5-1.12

Impact logoImpact

System Compromise: Remote attackers can execute arbitrary code on vulnerable systems.

recomended-action-logoRecommended Actions

Currently we are unaware of any vendor supplied patch or updates available for this issue.

Telemetry logoTelemetry

Coverage

IPS (Regular DB)
IPS (Extended DB)