Vulnerability CVE-2017-3221


Published: 2017-07-22   Modified: 2017-07-23

Description:
Blind SQL injection in Inmarsat AmosConnect 8 login form allows remote attackers to access user credentials, including user names and passwords.

Type:

CWE-89

(Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection'))

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:N/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
5/10
2.9/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
None
None
Affected software
Inmarsat -> Amosconnect 8 

 References:
http://www.inmarsat.com/news/inmarsat-response-to-ioactive-claims/
http://www.securityfocus.com/bid/99899
https://twitter.com/mkolsek/status/923988845783322625
https://www.kb.cert.org/vuls/id/586501

Copyright 2024, cxsecurity.com

 

Back to Top