Vulnerabilities > Coldgen > Coldbookmarks > 1.22

DATE CVE VULNERABILITY TITLE RISK
2011-10-08 CVE-2010-4915 SQL Injection vulnerability in Coldgen Coldbookmarks 1.22
SQL injection vulnerability in index.cfm in ColdGen ColdBookmarks 1.22 allows remote attackers to execute arbitrary SQL commands via the BookmarkID parameter in an EditBookmark action.
network
low complexity
coldgen CWE-89
7.5