5
CVSSv2

CVE-2017-3221

Published: 22/07/2017 Updated: 29/10/2017
CVSS v2 Base Score: 5 | Impact Score: 2.9 | Exploitability Score: 10
CVSS v3 Base Score: 9.8 | Impact Score: 5.9 | Exploitability Score: 3.9
VMScore: 445
Vector: AV:N/AC:L/Au:N/C:P/I:N/A:N

Vulnerability Summary

Blind SQL injection in Inmarsat AmosConnect 8 login form allows remote malicious users to access user credentials, including user names and passwords.

Vulnerable Product Search on Vulmon Subscribe to Product

inmarsat amosconnect 8 8.2.1

inmarsat amosconnect 8 8.2.2

inmarsat amosconnect 8 8.0.2

inmarsat amosconnect 8 8.2.0

inmarsat amosconnect 8 8.0

inmarsat amosconnect 8 8.3.0

inmarsat amosconnect 8 8.3.1

inmarsat amosconnect 8 8.0.1

inmarsat amosconnect 8 8.4.0

inmarsat amosconnect 8 8.4.0.1