Vulnerability CVE-2014-100035


Published: 2015-01-13

Description:
SQL injection vulnerability in the ticket grid in the admin interface in LicensePal ArcticDesk before 1.2.5 allows remote attackers to execute arbitrary SQL commands via unspecified vectors.

Type:

CWE-89

(Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection'))

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Licensepal -> Arcticdesk 

 References:
http://www.arcticdesk.com/support/announcements/arcticdesk-v1-2-5-maintenance-release-18.html

Copyright 2024, cxsecurity.com

 

Back to Top