RSS   Vulnerabilities for 'Coldcalendar'   RSS

2011-10-08
 
CVE-2010-4910

 

 
SQL injection vulnerability in index.cfm in ColdGen ColdCalendar 2.06 allows remote attackers to execute arbitrary SQL commands via the EventID parameter in a ViewEventDetails action.

 

 >>> Vendor: Coldgen 3 Products
Coldcalendar
Coldusergroup
Coldbookmarks


Copyright 2024, cxsecurity.com

 

Back to Top