Lucene search

K

Coldcalendar Security Vulnerabilities - February

cve
cve

CVE-2010-4910

SQL injection vulnerability in index.cfm in ColdGen ColdCalendar 2.06 allows remote attackers to execute arbitrary SQL commands via the EventID parameter in a ViewEventDetails action.

8.6AI Score

0.001EPSS

2011-10-08 10:55 AM
24