Lucene search

K

Inmarsat Security Vulnerabilities

cve
cve

CVE-2017-3222

Hard-coded credentials in AmosConnect 8 allow remote attackers to gain full administrative privileges, including the ability to execute commands on the Microsoft Windows host platform with SYSTEM privileges by abusing AmosConnect Task...

9.8CVSS

9.8AI Score

0.008EPSS

2017-07-22 08:29 PM
26
cve
cve

CVE-2017-3221

Blind SQL injection in Inmarsat AmosConnect 8 login form allows remote attackers to access user credentials, including user names and...

9.8CVSS

9.7AI Score

0.002EPSS

2017-07-22 08:29 PM
21
cve
cve

CVE-2013-6034

The firmware on GateHouse; Harris BGAN RF-7800B-VU204 and BGAN RF-7800B-DU204; Hughes Network Systems 9201, 9450, and 9502; Inmarsat; Japan Radio JUE-250 and JUE-500; and Thuraya IP satellite terminals has hardcoded credentials, which makes it easier for attackers to obtain unspecified login...

6.8AI Score

0.002EPSS

2014-02-04 05:39 AM
23
cve
cve

CVE-2013-6035

The firmware on GateHouse; Harris BGAN RF-7800B-VU204 and BGAN RF-7800B-DU204; Hughes Network Systems 9201, 9450, and 9502; Inmarsat; Japan Radio JUE-250 and JUE-500; and Thuraya IP satellite terminals does not require authentication for sessions on TCP port 1827, which allows remote attackers to.....

8.4AI Score

0.008EPSS

2014-02-04 05:39 AM
28