10
CVSSv2

CVE-2017-3222

Published: 22/07/2017 Updated: 10/12/2020
CVSS v2 Base Score: 10 | Impact Score: 10 | Exploitability Score: 10
CVSS v3 Base Score: 9.8 | Impact Score: 5.9 | Exploitability Score: 3.9
VMScore: 890
Vector: AV:N/AC:L/Au:N/C:C/I:C/A:C

Vulnerability Summary

Hard-coded credentials in AmosConnect 8 allow remote malicious users to gain full administrative privileges, including the ability to execute commands on the Microsoft Windows host platform with SYSTEM privileges by abusing AmosConnect Task Manager.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

inmarsat amosconnect 8.0

inmarsat amosconnect 8.0.1

inmarsat amosconnect 8.0.2

inmarsat amosconnect 8.2.0

inmarsat amosconnect 8.2.1

inmarsat amosconnect 8.2.2

inmarsat amosconnect 8.3.0

inmarsat amosconnect 8.3.1

inmarsat amosconnect 8.4.0

inmarsat amosconnect 8.4.0.1