Cross-site scripting (XSS) vulnerability in the frontend interface in LicensePal ArcticDesk before 1.2.5 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2015-01-13T15:00:00

Updated: 2024-08-06T14:10:56.561Z

Reserved: 2015-01-13T00:00:00

Link: CVE-2014-100034

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2015-01-13T15:59:35.257

Modified: 2017-09-08T01:29:02.557

Link: CVE-2014-100034

cve-icon Redhat

No data.