SQL injection vulnerability in the ticket grid in the admin interface in LicensePal ArcticDesk before 1.2.5 allows remote attackers to execute arbitrary SQL commands via unspecified vectors.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2015-01-13T15:00:00Z

Updated: 2024-09-17T00:35:54.198Z

Reserved: 2015-01-13T00:00:00Z

Link: CVE-2014-100035

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2015-01-13T15:59:36.053

Modified: 2015-01-14T20:00:05.570

Link: CVE-2014-100035

cve-icon Redhat

No data.