7.5
CVSSv2

CVE-2010-4910

Published: 08/10/2011 Updated: 29/08/2017
CVSS v2 Base Score: 7.5 | Impact Score: 6.4 | Exploitability Score: 10
VMScore: 755
Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Summary

SQL injection vulnerability in index.cfm in ColdGen ColdCalendar 2.06 allows remote malicious users to execute arbitrary SQL commands via the EventID parameter in a ViewEventDetails action.

Vulnerable Product Search on Vulmon Subscribe to Product

coldgen coldcalendar 2.06

Exploits

#!/usr/bin/python # ColdGen - coldcalender v206 Remote 0day SQL Injection Exploit # Vendor: wwwcoldgencom/ # Found by: mr_me # -----------------------------------------------> # Script provided 'as is', without any warranty # Use for educational purposes only # Do not use this code to do anything illegal ! # ------------------------- ...