Lucene search

K
jvnJapan Vulnerability NotesJVN:15005948
HistoryNov 20, 2023 - 12:00 a.m.

JVN#15005948: Multiple vulnerabilities in LuxCal Web Calendar

2023-11-2000:00:00
Japan Vulnerability Notes
jvn.jp
15
sql injection
cross-site scripting
update
luxcal web calendar
version 5.2.4m
version 5.2.4l

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

8.2 High

AI Score

Confidence

Low

0.001 Low

EPSS

Percentile

51.2%

LuxCal Web Calendar provided by LuxSoft contains multiple vulnerabilities listed below.

SQL injection (CWE-89) - CVE-2023-46700

Version Vector Score
CVSS v3 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L Base Score: 7.3
CVSS v2 AV:N/AC:L/Au:N/C:P/I:P/A:P Base Score: 7.5

Cross-site scripting (CWE-79) - CVE-2023-47175

Version Vector Score
CVSS v3 CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N Base Score: 6.1
CVSS v2 AV:N/AC:M/Au:N/C:N/I:P/A:N Base Score: 4.3

Impact

  • An unauthenticated user may execute an arbitrary SQL command by sending a crafted request, and obtain or alter information stored in the database - CVE-2023-46700
  • An arbitrary script may be executed on the web browser of the user who is accessing the product - CVE-2023-47175

Solution

Update the software
Update the software to the latest version according to the information provided by the developer.
The developer addressed the vulnerabilities in the following versions:

  • LuxCal Web Calendar 5.2.4M (MySQL version)
  • LuxCal Web Calendar 5.2.4L (SQLite version)

Products Affected

  • LuxCal Web Calendar versions prior to 5.2.4M (MySQL version)
  • LuxCal Web Calendar versions prior to 5.2.4L (SQLite version)

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

8.2 High

AI Score

Confidence

Low

0.001 Low

EPSS

Percentile

51.2%

Related for JVN:15005948