ColdGen ColdCalendar 'EventID' SQL Injection Vulnerability

Summary
This host is running ColdGen ColdCalendar and is prone to SQL injection vulnerability.
Impact
Successful exploitation will allow attacker to cause SQL Injection attack and gain sensitive information. Impact Level: Application
Solution
No solution or patch was made available for at least one year since disclosure of this vulnerability. Likely none will be provided anymore. General solution options are to upgrade to a newer release, disable respective features, remove the product or replace the product by another one.
Insight
The flaw is caused by improper validation of user-supplied input via the 'EventID' parameter in index.cfm, which allows attacker to manipulate SQL queries by injecting arbitrary SQL code.
Affected
ColdGen ColdCalendar version 2.06
References