Vulnerabilities > Inmarsat > Amosconnect > 8.3.1

DATE CVE VULNERABILITY TITLE RISK
2017-07-22 CVE-2017-3222 Use of Hard-coded Credentials vulnerability in Inmarsat Amosconnect
Hard-coded credentials in AmosConnect 8 allow remote attackers to gain full administrative privileges, including the ability to execute commands on the Microsoft Windows host platform with SYSTEM privileges by abusing AmosConnect Task Manager.
network
low complexity
inmarsat CWE-798
critical
10.0