SQL injection vulnerability in LuxCal Web Calendar prior to 5.2.3M (MySQL version) and LuxCal Web Calendar prior to 5.2.3L (SQLite version) allows a remote unauthenticated attacker to execute arbitrary queries against the database and obtain or alter the information in it.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: jpcert

Published: 2023-08-21T08:14:23.575Z

Updated: 2024-08-02T18:18:10.144Z

Reserved: 2023-08-09T02:20:31.626Z

Link: CVE-2023-39939

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2023-08-21T09:15:10.280

Modified: 2023-08-25T16:08:34.140

Link: CVE-2023-39939

cve-icon Redhat

No data.