Filtered by vendor Inmarsat Subscriptions
Filtered by product Amosconnect Subscriptions
Total 1 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2017-3222 1 Inmarsat 1 Amosconnect 2024-08-05 9.8 Critical
Hard-coded credentials in AmosConnect 8 allow remote attackers to gain full administrative privileges, including the ability to execute commands on the Microsoft Windows host platform with SYSTEM privileges by abusing AmosConnect Task Manager.