SQL injection vulnerability in LuxCal Web Calendar prior to 5.2.4M (MySQL version) and LuxCal Web Calendar prior to 5.2.4L (SQLite version) allows a remote unauthenticated attacker to execute an arbitrary SQL command by sending a crafted request, and obtain or alter information stored in the database.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: jpcert

Published: 2023-11-20T04:47:07.850Z

Updated: 2024-08-29T13:44:41.371Z

Reserved: 2023-11-15T23:38:04.375Z

Link: CVE-2023-46700

cve-icon Vulnrichment

Updated: 2024-08-02T20:53:21.534Z

cve-icon NVD

Status : Analyzed

Published: 2023-11-20T05:15:08.823

Modified: 2023-11-25T02:24:53.157

Link: CVE-2023-46700

cve-icon Redhat

No data.