Vulnerabilities (CVE)

Filtered by vendor Inmarsat Subscribe
Filtered by product Amosconnect
Total 1 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2017-3222 1 Inmarsat 1 Amosconnect 2024-02-04 10.0 HIGH 9.8 CRITICAL
Hard-coded credentials in AmosConnect 8 allow remote attackers to gain full administrative privileges, including the ability to execute commands on the Microsoft Windows host platform with SYSTEM privileges by abusing AmosConnect Task Manager.