Filtered by vendor Coldgen Subscriptions
Filtered by product Coldusergroup Subscriptions
Total 2 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2010-4916 1 Coldgen 1 Coldusergroup 2017-08-29 N/A
Multiple SQL injection vulnerabilities in index.cfm in ColdGen ColdUserGroup 1.06 allow remote attackers to execute arbitrary SQL commands via the (1) ArticleID or (2) LibraryID parameter.
CVE-2010-4913 1 Coldgen 1 Coldusergroup 2012-02-14 N/A
Cross-site scripting (XSS) vulnerability in the search feature in ColdGen ColdUserGroup 1.06 allows remote attackers to inject arbitrary web script or HTML via the Keywords parameter. NOTE: some of these details are obtained from third party information.