RSS   Vulnerabilities for 'Amosconnect 8'   RSS

2017-07-22
 
CVE-2017-3222

CWE-798
 

 
Hard-coded credentials in AmosConnect 8 allow remote attackers to gain full administrative privileges, including the ability to execute commands on the Microsoft Windows host platform with SYSTEM privileges by abusing AmosConnect Task Manager.

 
 
CVE-2017-3221

CWE-89
 

 
Blind SQL injection in Inmarsat AmosConnect 8 login form allows remote attackers to access user credentials, including user names and passwords.

 

 >>> Vendor: Inmarsat 2 Products
Inmarsat
Amosconnect 8


Copyright 2024, cxsecurity.com

 

Back to Top