Vulnerabilities > Inmarsat > Amosconnect 8 > 8.0.1

DATE CVE VULNERABILITY TITLE RISK
2017-07-22 CVE-2017-3221 SQL Injection vulnerability in Inmarsat Amosconnect 8
Blind SQL injection in Inmarsat AmosConnect 8 login form allows remote attackers to access user credentials, including user names and passwords.
network
low complexity
inmarsat CWE-89
5.0