Max CVSS 10.0 Min CVSS 5.0 Total Count2
IDCVSSSummaryLast (major) updatePublished
CVE-2017-3222 10.0
Hard-coded credentials in AmosConnect 8 allow remote attackers to gain full administrative privileges, including the ability to execute commands on the Microsoft Windows host platform with SYSTEM privileges by abusing AmosConnect Task Manager.
10-12-2020 - 20:59 22-07-2017 - 20:29
CVE-2017-3221 5.0
Blind SQL injection in Inmarsat AmosConnect 8 login form allows remote attackers to access user credentials, including user names and passwords.
29-10-2017 - 01:29 22-07-2017 - 20:29
Back to Top Mark selected
Back to Top