Lucene search

K

Coldgen Security Vulnerabilities

cve
cve

CVE-2010-4915

SQL injection vulnerability in index.cfm in ColdGen ColdBookmarks 1.22 allows remote attackers to execute arbitrary SQL commands via the BookmarkID parameter in an EditBookmark...

8.7AI Score

0.001EPSS

2011-10-08 10:55 AM
18
cve
cve

CVE-2010-4910

SQL injection vulnerability in index.cfm in ColdGen ColdCalendar 2.06 allows remote attackers to execute arbitrary SQL commands via the EventID parameter in a ViewEventDetails...

8.6AI Score

0.001EPSS

2011-10-08 10:55 AM
21
cve
cve

CVE-2010-4916

Multiple SQL injection vulnerabilities in index.cfm in ColdGen ColdUserGroup 1.06 allow remote attackers to execute arbitrary SQL commands via the (1) ArticleID or (2) LibraryID...

8.8AI Score

0.004EPSS

2011-10-08 10:55 AM
21
cve
cve

CVE-2010-4913

Cross-site scripting (XSS) vulnerability in the search feature in ColdGen ColdUserGroup 1.06 allows remote attackers to inject arbitrary web script or HTML via the Keywords parameter. NOTE: some of these details are obtained from third party...

5.9AI Score

0.01EPSS

2011-10-08 10:55 AM
19