Vulnerabilities > Licensepal

DATE CVE VULNERABILITY TITLE RISK
2015-01-13 CVE-2014-100035 SQL Injection vulnerability in Licensepal Arcticdesk
SQL injection vulnerability in the ticket grid in the admin interface in LicensePal ArcticDesk before 1.2.5 allows remote attackers to execute arbitrary SQL commands via unspecified vectors.
network
low complexity
licensepal CWE-89
7.5
2015-01-13 CVE-2014-100034 Cross-site Scripting vulnerability in Licensepal Arcticdesk
Cross-site scripting (XSS) vulnerability in the frontend interface in LicensePal ArcticDesk before 1.2.5 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
network
licensepal CWE-79
4.3
2015-01-13 CVE-2014-100033 Path Traversal vulnerability in Licensepal Arcticdesk
Directory traversal vulnerability in LicensePal ArcticDesk before 1.2.5 allows remote attackers to read arbitrary files via unspecified vectors.
network
low complexity
licensepal CWE-22
5.0