Filtered by vendor Licensepal Subscriptions
Total 3 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2014-100035 1 Licensepal 1 Arcticdesk 2024-09-17 N/A
SQL injection vulnerability in the ticket grid in the admin interface in LicensePal ArcticDesk before 1.2.5 allows remote attackers to execute arbitrary SQL commands via unspecified vectors.
CVE-2014-100033 1 Licensepal 1 Arcticdesk 2024-09-16 N/A
Directory traversal vulnerability in LicensePal ArcticDesk before 1.2.5 allows remote attackers to read arbitrary files via unspecified vectors.
CVE-2014-100034 1 Licensepal 1 Arcticdesk 2024-08-06 N/A
Cross-site scripting (XSS) vulnerability in the frontend interface in LicensePal ArcticDesk before 1.2.5 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.