Rapid7 Vulnerability & Exploit Database

Mutiny Remote Command Execution

Back to Search

Mutiny Remote Command Execution

Disclosed
10/22/2012
Created
05/30/2018

Description

This module exploits an authenticated command injection vulnerability in the Mutiny appliance. Versions prior to 4.5-1.12 are vulnerable. In order to exploit the vulnerability the mutiny user must have access to the admin interface. The injected commands are executed with root privileges. This module has been tested successfully on Mutiny 4.2-1.05.

Author(s)

  • Christopher Campbell
  • juan vazquez <juan.vazquez@metasploit.com>

Platform

Linux,Unix

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use exploit/multi/http/mutiny_subnetmask_exec
msf exploit(mutiny_subnetmask_exec) > show targets
    ...targets...
msf exploit(mutiny_subnetmask_exec) > set TARGET < target-id >
msf exploit(mutiny_subnetmask_exec) > show options
    ...show and set options...
msf exploit(mutiny_subnetmask_exec) > exploit

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;