Vulnerability CVE-2017-3222


Published: 2017-07-22   Modified: 2017-07-23

Description:
Hard-coded credentials in AmosConnect 8 allow remote attackers to gain full administrative privileges, including the ability to execute commands on the Microsoft Windows host platform with SYSTEM privileges by abusing AmosConnect Task Manager.

Type:

CWE-798

CVSS2 => (AV:N/AC:L/Au:N/C:C/I:C/A:C)

CVSS Base Score
Impact Subscore
Exploitability Subscore
10/10
10/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Complete
Complete
Complete
Affected software
Inmarsat -> Amosconnect 8 

 References:
http://www.inmarsat.com/news/inmarsat-response-to-ioactive-claims/
http://www.securityfocus.com/bid/99899
https://twitter.com/mkolsek/status/923988845783322625
https://www.kb.cert.org/vuls/id/586501

Copyright 2024, cxsecurity.com

 

Back to Top