Vulnerability CVE-2010-4910


Published: 2011-10-08   Modified: 2012-02-13

Description:
SQL injection vulnerability in index.cfm in ColdGen ColdCalendar 2.06 allows remote attackers to execute arbitrary SQL commands via the EventID parameter in a ViewEventDetails action.

See advisories in our WLB2 database:
Topic
Author
Date
High
ColdGen - coldcalender v2.06 Remote 0day SQL Injection
mr_me
12.10.2011

Type:

CWE-89

(Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection'))

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Coldgen -> Coldcalendar 

 References:
http://packetstormsecurity.org/1009-exploits/coldcalendar-sql.txt
http://securityreason.com/securityalert/8445
http://www.exploit-db.com/exploits/14932
http://www.securityfocus.com/bid/43035
https://exchange.xforce.ibmcloud.com/vulnerabilities/61637

Copyright 2024, cxsecurity.com

 

Back to Top