Filtered by vendor Inmarsat Subscriptions
Filtered by product Amosconnect 8 Subscriptions
Total 1 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2017-3221 1 Inmarsat 1 Amosconnect 8 2024-08-05 N/A
Blind SQL injection in Inmarsat AmosConnect 8 login form allows remote attackers to access user credentials, including user names and passwords.