Lucene search

K
cveCertccCVE-2017-3221
HistoryJul 22, 2017 - 8:29 p.m.

CVE-2017-3221

2017-07-2220:29:00
CWE-89
certcc
web.nvd.nist.gov
26
cve-2017-3221
blind sql injection
inmarsat amosconnect 8
remote attackers
user credentials
security vulnerability
information security

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

9.7

Confidence

High

EPSS

0.002

Percentile

53.9%

Blind SQL injection in Inmarsat AmosConnect 8 login form allows remote attackers to access user credentials, including user names and passwords.

Affected configurations

Nvd
Node
inmarsatamosconnect_8Match8.0
OR
inmarsatamosconnect_8Match8.0.1
OR
inmarsatamosconnect_8Match8.0.2
OR
inmarsatamosconnect_8Match8.2.0
OR
inmarsatamosconnect_8Match8.2.1
OR
inmarsatamosconnect_8Match8.2.2
OR
inmarsatamosconnect_8Match8.3.0
OR
inmarsatamosconnect_8Match8.3.1
OR
inmarsatamosconnect_8Match8.4.0
OR
inmarsatamosconnect_8Match8.4.0.1
VendorProductVersionCPE
inmarsatamosconnect_88.0cpe:2.3:a:inmarsat:amosconnect_8:8.0:*:*:*:*:*:*:*
inmarsatamosconnect_88.0.1cpe:2.3:a:inmarsat:amosconnect_8:8.0.1:*:*:*:*:*:*:*
inmarsatamosconnect_88.0.2cpe:2.3:a:inmarsat:amosconnect_8:8.0.2:*:*:*:*:*:*:*
inmarsatamosconnect_88.2.0cpe:2.3:a:inmarsat:amosconnect_8:8.2.0:*:*:*:*:*:*:*
inmarsatamosconnect_88.2.1cpe:2.3:a:inmarsat:amosconnect_8:8.2.1:*:*:*:*:*:*:*
inmarsatamosconnect_88.2.2cpe:2.3:a:inmarsat:amosconnect_8:8.2.2:*:*:*:*:*:*:*
inmarsatamosconnect_88.3.0cpe:2.3:a:inmarsat:amosconnect_8:8.3.0:*:*:*:*:*:*:*
inmarsatamosconnect_88.3.1cpe:2.3:a:inmarsat:amosconnect_8:8.3.1:*:*:*:*:*:*:*
inmarsatamosconnect_88.4.0cpe:2.3:a:inmarsat:amosconnect_8:8.4.0:*:*:*:*:*:*:*
inmarsatamosconnect_88.4.0.1cpe:2.3:a:inmarsat:amosconnect_8:8.4.0.1:*:*:*:*:*:*:*

CNA Affected

[
  {
    "product": "AmosConnect",
    "vendor": "Inmarsat",
    "versions": [
      {
        "status": "affected",
        "version": "8.0, 8.0.1, 8.0.2, 8.2.0, 8.2.1, 8.2.2, 8.3.0, 8.3.1, 8.4.0, 8.4.0.1"
      }
    ]
  }
]

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

9.7

Confidence

High

EPSS

0.002

Percentile

53.9%

Related for CVE-2017-3221