Vulnerabilities > Coldgen

DATE CVE VULNERABILITY TITLE RISK
2011-10-08 CVE-2010-4916 SQL Injection vulnerability in Coldgen Coldusergroup 1.06
Multiple SQL injection vulnerabilities in index.cfm in ColdGen ColdUserGroup 1.06 allow remote attackers to execute arbitrary SQL commands via the (1) ArticleID or (2) LibraryID parameter.
network
low complexity
coldgen CWE-89
7.5
2011-10-08 CVE-2010-4915 SQL Injection vulnerability in Coldgen Coldbookmarks 1.22
SQL injection vulnerability in index.cfm in ColdGen ColdBookmarks 1.22 allows remote attackers to execute arbitrary SQL commands via the BookmarkID parameter in an EditBookmark action.
network
low complexity
coldgen CWE-89
7.5
2011-10-08 CVE-2010-4913 Cross-Site Scripting vulnerability in Coldgen Coldusergroup 1.06
Cross-site scripting (XSS) vulnerability in the search feature in ColdGen ColdUserGroup 1.06 allows remote attackers to inject arbitrary web script or HTML via the Keywords parameter.
network
coldgen CWE-79
4.3
2011-10-08 CVE-2010-4910 SQL Injection vulnerability in Coldgen Coldcalendar 2.06
SQL injection vulnerability in index.cfm in ColdGen ColdCalendar 2.06 allows remote attackers to execute arbitrary SQL commands via the EventID parameter in a ViewEventDetails action.
network
low complexity
coldgen CWE-89
7.5