Vulnerabilities (CVE)

Filtered by vendor Inmarsat Subscribe
Filtered by product Amosconnect 8
Total 1 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2017-3221 1 Inmarsat 1 Amosconnect 8 2024-02-04 5.0 MEDIUM 9.8 CRITICAL
Blind SQL injection in Inmarsat AmosConnect 8 login form allows remote attackers to access user credentials, including user names and passwords.