Lucene search

K

Arcticdesk Security Vulnerabilities

cve
cve

CVE-2014-100033

Directory traversal vulnerability in LicensePal ArcticDesk before 1.2.5 allows remote attackers to read arbitrary files via unspecified...

7.5AI Score

0.002EPSS

2015-01-13 03:59 PM
17
cve
cve

CVE-2014-100035

SQL injection vulnerability in the ticket grid in the admin interface in LicensePal ArcticDesk before 1.2.5 allows remote attackers to execute arbitrary SQL commands via unspecified...

9.3AI Score

0.001EPSS

2015-01-13 03:59 PM
16
cve
cve

CVE-2014-100034

Cross-site scripting (XSS) vulnerability in the frontend interface in LicensePal ArcticDesk before 1.2.5 allows remote attackers to inject arbitrary web script or HTML via unspecified...

6.3AI Score

0.002EPSS

2015-01-13 03:59 PM
21