Full title: Mutiny Remote Command Execution Vulnerability Category: remote exploits Platform: windows This Metasploit module exploits an authenticated command injection vulnerability in the Mutiny appliance. Versions prior to 4.5-1.12 are vulnerable. In order to exploit the vulnerability the mutiny user must have access to the admin interface. The injected commands are executed with root privileges. This Metasploit module has been tested successfully on Mutiny 4.2-1.05. # 0day.today @ http://0day.today/