Lucene search

K
cve[email protected]CVE-2014-100035
HistoryOct 03, 2022 - 4:20 p.m.

CVE-2014-100035

2022-10-0316:20:38
CWE-89
web.nvd.nist.gov
19
cve-2014-100035
sql injection
admin interface
licensepal arcticdesk
nvd

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

8.6 High

AI Score

Confidence

Low

0.001 Low

EPSS

Percentile

47.0%

SQL injection vulnerability in the ticket grid in the admin interface in LicensePal ArcticDesk before 1.2.5 allows remote attackers to execute arbitrary SQL commands via unspecified vectors.

Affected configurations

NVD
Node
licensepalarcticdeskRange1.2.4

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

8.6 High

AI Score

Confidence

Low

0.001 Low

EPSS

Percentile

47.0%

Related for CVE-2014-100035