All the vulnerabilites related to LuxSoft - LuxCal Web Calendar
cve-2023-39939
Vulnerability from cvelistv5
Published
2023-08-21 08:14
Modified
2024-10-04 17:53
Severity ?
Summary
SQL injection vulnerability in LuxCal Web Calendar prior to 5.2.3M (MySQL version) and LuxCal Web Calendar prior to 5.2.3L (SQLite version) allows a remote unauthenticated attacker to execute arbitrary queries against the database and obtain or alter the information in it.
Impacted products
Vendor Product Version
LuxSoft LuxCal Web Calendar Version: prior to 5.2.3L (SQLite version)
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T18:18:10.144Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.luxsoft.eu/"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.luxsoft.eu/?download"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://jvn.jp/en/jp/JVN04876736/"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "affected": [
          {
            "cpes": [
              "cpe:2.3:a:luxcal:web_calendar:*:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "web_calendar",
            "vendor": "luxcal",
            "versions": [
              {
                "lessThan": "5.2.3M",
                "status": "affected",
                "version": "0",
                "versionType": "custom"
              },
              {
                "lessThan": "5.2.3L",
                "status": "affected",
                "version": "0",
                "versionType": "custom"
              }
            ]
          }
        ],
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2023-39939",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "yes"
                  },
                  {
                    "Technical Impact": "total"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-10-04T17:49:34.146076Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-10-04T17:53:12.775Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "LuxCal Web Calendar",
          "vendor": "LuxSoft ",
          "versions": [
            {
              "status": "affected",
              "version": "prior to 5.2.3M (MySQL version)"
            }
          ]
        },
        {
          "product": "LuxCal Web Calendar",
          "vendor": "LuxSoft ",
          "versions": [
            {
              "status": "affected",
              "version": "prior to 5.2.3L (SQLite version)"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "SQL injection vulnerability in LuxCal Web Calendar prior to 5.2.3M (MySQL version) and LuxCal Web Calendar prior to 5.2.3L (SQLite version) allows a remote unauthenticated attacker to execute arbitrary queries against the database and obtain or alter the information in it."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "SQL Injection",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-08-21T08:14:23.575Z",
        "orgId": "ede6fdc4-6654-4307-a26d-3331c018e2ce",
        "shortName": "jpcert"
      },
      "references": [
        {
          "url": "https://www.luxsoft.eu/"
        },
        {
          "url": "https://www.luxsoft.eu/?download"
        },
        {
          "url": "https://jvn.jp/en/jp/JVN04876736/"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "ede6fdc4-6654-4307-a26d-3331c018e2ce",
    "assignerShortName": "jpcert",
    "cveId": "CVE-2023-39939",
    "datePublished": "2023-08-21T08:14:23.575Z",
    "dateReserved": "2023-08-09T02:20:31.626Z",
    "dateUpdated": "2024-10-04T17:53:12.775Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2023-46700
Vulnerability from cvelistv5
Published
2023-11-20 04:47
Modified
2024-08-29 13:44
Severity ?
Summary
SQL injection vulnerability in LuxCal Web Calendar prior to 5.2.4M (MySQL version) and LuxCal Web Calendar prior to 5.2.4L (SQLite version) allows a remote unauthenticated attacker to execute an arbitrary SQL command by sending a crafted request, and obtain or alter information stored in the database.
Impacted products
Vendor Product Version
LuxSoft LuxCal Web Calendar Version: prior to 5.2.4L (SQLite version)
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T20:53:21.534Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.luxsoft.eu/"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.luxsoft.eu/?download"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.luxsoft.eu/lcforum/viewtopic.php?id=476"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://jvn.jp/en/jp/JVN15005948/"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2023-46700",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "yes"
                  },
                  {
                    "Technical Impact": "total"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-08-29T13:43:47.411906Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-08-29T13:44:41.371Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "LuxCal Web Calendar",
          "vendor": "LuxSoft",
          "versions": [
            {
              "status": "affected",
              "version": "prior to 5.2.4M (MySQL version)"
            }
          ]
        },
        {
          "product": "LuxCal Web Calendar",
          "vendor": "LuxSoft",
          "versions": [
            {
              "status": "affected",
              "version": "prior to 5.2.4L (SQLite version)"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "SQL injection vulnerability in LuxCal Web Calendar prior to 5.2.4M (MySQL version) and LuxCal Web Calendar prior to 5.2.4L (SQLite version) allows a remote unauthenticated attacker to execute an arbitrary SQL command by sending a crafted request, and obtain or alter information stored in the database."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "SQL Injection",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-11-20T04:47:07.850Z",
        "orgId": "ede6fdc4-6654-4307-a26d-3331c018e2ce",
        "shortName": "jpcert"
      },
      "references": [
        {
          "url": "https://www.luxsoft.eu/"
        },
        {
          "url": "https://www.luxsoft.eu/?download"
        },
        {
          "url": "https://www.luxsoft.eu/lcforum/viewtopic.php?id=476"
        },
        {
          "url": "https://jvn.jp/en/jp/JVN15005948/"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "ede6fdc4-6654-4307-a26d-3331c018e2ce",
    "assignerShortName": "jpcert",
    "cveId": "CVE-2023-46700",
    "datePublished": "2023-11-20T04:47:07.850Z",
    "dateReserved": "2023-11-15T23:38:04.375Z",
    "dateUpdated": "2024-08-29T13:44:41.371Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2023-39543
Vulnerability from cvelistv5
Published
2023-08-21 08:14
Modified
2024-10-04 17:54
Severity ?
Summary
Cross-site scripting vulnerability in LuxCal Web Calendar prior to 5.2.3M (MySQL version) and LuxCal Web Calendar prior to 5.2.3L (SQLite version) allows a remote unauthenticated attacker to execute an arbitrary script on the web browser of the user who is using the product.
Impacted products
Vendor Product Version
LuxSoft LuxCal Web Calendar Version: prior to 5.2.3L (SQLite version)
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T18:10:21.207Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.luxsoft.eu/"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.luxsoft.eu/?download"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://jvn.jp/en/jp/JVN04876736/"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2023-39543",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-10-04T17:54:41.002453Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-10-04T17:54:52.825Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "LuxCal Web Calendar",
          "vendor": "LuxSoft ",
          "versions": [
            {
              "status": "affected",
              "version": "prior to 5.2.3M (MySQL version)"
            }
          ]
        },
        {
          "product": "LuxCal Web Calendar",
          "vendor": "LuxSoft ",
          "versions": [
            {
              "status": "affected",
              "version": "prior to 5.2.3L (SQLite version)"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "Cross-site scripting vulnerability in LuxCal Web Calendar prior to 5.2.3M (MySQL version) and LuxCal Web Calendar prior to 5.2.3L (SQLite version) allows a remote unauthenticated attacker to execute an arbitrary script on the web browser of the user who is using the product."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "Cross-site scripting (XSS)",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-08-21T08:14:05.711Z",
        "orgId": "ede6fdc4-6654-4307-a26d-3331c018e2ce",
        "shortName": "jpcert"
      },
      "references": [
        {
          "url": "https://www.luxsoft.eu/"
        },
        {
          "url": "https://www.luxsoft.eu/?download"
        },
        {
          "url": "https://jvn.jp/en/jp/JVN04876736/"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "ede6fdc4-6654-4307-a26d-3331c018e2ce",
    "assignerShortName": "jpcert",
    "cveId": "CVE-2023-39543",
    "datePublished": "2023-08-21T08:14:05.711Z",
    "dateReserved": "2023-08-09T02:20:26.225Z",
    "dateUpdated": "2024-10-04T17:54:52.825Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2023-47175
Vulnerability from cvelistv5
Published
2023-11-20 04:47
Modified
2024-08-29 13:42
Severity ?
Summary
Cross-site scripting vulnerability in LuxCal Web Calendar prior to 5.2.4M (MySQL version) and LuxCal Web Calendar prior to 5.2.4L (SQLite version) allows a remote unauthenticated attacker to execute an arbitrary script on the web browser of the user who is accessing the product.
Impacted products
Vendor Product Version
LuxSoft LuxCal Web Calendar Version: prior to 5.2.4L (SQLite version)
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T21:01:22.876Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.luxsoft.eu/"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.luxsoft.eu/?download"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.luxsoft.eu/lcforum/viewtopic.php?id=476"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://jvn.jp/en/jp/JVN15005948/"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2023-47175",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-08-29T13:41:50.710965Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-08-29T13:42:55.072Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "LuxCal Web Calendar",
          "vendor": "LuxSoft",
          "versions": [
            {
              "status": "affected",
              "version": "prior to 5.2.4M (MySQL version)"
            }
          ]
        },
        {
          "product": "LuxCal Web Calendar",
          "vendor": "LuxSoft",
          "versions": [
            {
              "status": "affected",
              "version": "prior to 5.2.4L (SQLite version)"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "Cross-site scripting vulnerability in LuxCal Web Calendar prior to 5.2.4M (MySQL version) and LuxCal Web Calendar prior to 5.2.4L (SQLite version) allows a remote unauthenticated attacker to execute an arbitrary script on the web browser of the user who is accessing the product."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "Cross-site scripting (XSS)",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-11-20T04:47:17.899Z",
        "orgId": "ede6fdc4-6654-4307-a26d-3331c018e2ce",
        "shortName": "jpcert"
      },
      "references": [
        {
          "url": "https://www.luxsoft.eu/"
        },
        {
          "url": "https://www.luxsoft.eu/?download"
        },
        {
          "url": "https://www.luxsoft.eu/lcforum/viewtopic.php?id=476"
        },
        {
          "url": "https://jvn.jp/en/jp/JVN15005948/"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "ede6fdc4-6654-4307-a26d-3331c018e2ce",
    "assignerShortName": "jpcert",
    "cveId": "CVE-2023-47175",
    "datePublished": "2023-11-20T04:47:17.899Z",
    "dateReserved": "2023-11-15T23:38:03.453Z",
    "dateUpdated": "2024-08-29T13:42:55.072Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

jvndb-2023-000083
Vulnerability from jvndb
Published
2023-08-21 13:29
Modified
2024-03-26 17:09
Severity ?
Summary
Multiple vulnerabilities in LuxCal Web Calendar
Details
LuxCal Web Calendar provided by LuxSoft contains multiple vulnerabilities listed below. * Cross-site scripting (CWE-79) - CVE-2023-39543 * SQL injection (CWE-89) - CVE-2023-39939 Yuji Tounai of Mitsui Bussan Secure Directions, Inc. reported these vulnerabilities to IPA. JPCERT/CC coordinated with the developer under Information Security Early Warning Partnership.
Impacted products
LuxSoftLuxCal Web Calendar
Show details on JVN DB website


{
  "@rdf:about": "https://jvndb.jvn.jp/en/contents/2023/JVNDB-2023-000083.html",
  "dc:date": "2024-03-26T17:09+09:00",
  "dcterms:issued": "2023-08-21T13:29+09:00",
  "dcterms:modified": "2024-03-26T17:09+09:00",
  "description": "LuxCal Web Calendar provided by LuxSoft contains multiple vulnerabilities listed below.\r\n\r\n  * Cross-site scripting (CWE-79) - CVE-2023-39543\r\n  * SQL injection (CWE-89) - CVE-2023-39939\r\n\r\nYuji Tounai of Mitsui Bussan Secure Directions, Inc. reported these vulnerabilities to IPA.\r\nJPCERT/CC coordinated with the developer under Information Security Early Warning Partnership.",
  "link": "https://jvndb.jvn.jp/en/contents/2023/JVNDB-2023-000083.html",
  "sec:cpe": {
    "#text": "cpe:/a:luxsoft:luxcal_web_calendar",
    "@product": "LuxCal Web Calendar",
    "@vendor": "LuxSoft",
    "@version": "2.2"
  },
  "sec:cvss": [
    {
      "@score": "7.5",
      "@severity": "High",
      "@type": "Base",
      "@vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
      "@version": "2.0"
    },
    {
      "@score": "7.3",
      "@severity": "High",
      "@type": "Base",
      "@vector": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L",
      "@version": "3.0"
    }
  ],
  "sec:identifier": "JVNDB-2023-000083",
  "sec:references": [
    {
      "#text": "http://jvn.jp/en/jp/JVN04876736/index.html",
      "@id": "JVN#04876736",
      "@source": "JVN"
    },
    {
      "#text": "https://www.cve.org/CVERecord?id=CVE-2023-39543",
      "@id": "CVE-2023-39543",
      "@source": "CVE"
    },
    {
      "#text": "https://www.cve.org/CVERecord?id=CVE-2023-39939",
      "@id": "CVE-2023-39939",
      "@source": "CVE"
    },
    {
      "#text": "https://nvd.nist.gov/vuln/detail/CVE-2023-39543",
      "@id": "CVE-2023-39543",
      "@source": "NVD"
    },
    {
      "#text": "https://nvd.nist.gov/vuln/detail/CVE-2023-39939",
      "@id": "CVE-2023-39939",
      "@source": "NVD"
    },
    {
      "#text": "https://www.ipa.go.jp/en/security/vulnerabilities/cwe.html",
      "@id": "CWE-79",
      "@title": "Cross-site Scripting(CWE-79)"
    },
    {
      "#text": "https://www.ipa.go.jp/en/security/vulnerabilities/cwe.html",
      "@id": "CWE-89",
      "@title": "SQL Injection(CWE-89)"
    }
  ],
  "title": "Multiple vulnerabilities in LuxCal Web Calendar"
}

jvndb-2023-000117
Vulnerability from jvndb
Published
2023-11-20 17:15
Modified
2023-11-20 17:15
Severity ?
Summary
Multiple vulnerabilities in LuxCal Web Calendar
Details
LuxCal Web Calendar provided by LuxSoft contains multiple vulnerabilities listed below. <ul><li>SQL injection (CWE-89) - CVE-2023-46700</li><li>Cross-site scripting (CWE-79) - CVE-2023-47175</li></ul> Yuji Tounai of Mitsui Bussan Secure Directions, Inc. reported these vulnerabilities to IPA. JPCERT/CC coordinated with the developer under Information Security Early Warning Partnership.
Impacted products
LuxSoftLuxCal Web Calendar
Show details on JVN DB website


{
  "@rdf:about": "https://jvndb.jvn.jp/en/contents/2023/JVNDB-2023-000117.html",
  "dc:date": "2023-11-20T17:15+09:00",
  "dcterms:issued": "2023-11-20T17:15+09:00",
  "dcterms:modified": "2023-11-20T17:15+09:00",
  "description": "LuxCal Web Calendar provided by LuxSoft contains multiple vulnerabilities listed below.\r\n\r\n\u003cul\u003e\u003cli\u003eSQL injection (CWE-89) - CVE-2023-46700\u003c/li\u003e\u003cli\u003eCross-site scripting (CWE-79) - CVE-2023-47175\u003c/li\u003e\u003c/ul\u003e\r\nYuji Tounai of Mitsui Bussan Secure Directions, Inc. reported these vulnerabilities to IPA.\r\nJPCERT/CC coordinated with the developer under Information Security Early Warning Partnership.",
  "link": "https://jvndb.jvn.jp/en/contents/2023/JVNDB-2023-000117.html",
  "sec:cpe": {
    "#text": "cpe:/a:luxsoft:luxcal_web_calendar",
    "@product": "LuxCal Web Calendar",
    "@vendor": "LuxSoft",
    "@version": "2.2"
  },
  "sec:cvss": [
    {
      "@score": "7.5",
      "@severity": "High",
      "@type": "Base",
      "@vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
      "@version": "2.0"
    },
    {
      "@score": "7.3",
      "@severity": "High",
      "@type": "Base",
      "@vector": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L",
      "@version": "3.0"
    }
  ],
  "sec:identifier": "JVNDB-2023-000117",
  "sec:references": [
    {
      "#text": "https://jvn.jp/en/jp/JVN15005948/index.html",
      "@id": "JVN#15005948",
      "@source": "JVN"
    },
    {
      "#text": "https://www.cve.org/CVERecord?id=CVE-2023-46700",
      "@id": "CVE-2023-46700",
      "@source": "CVE"
    },
    {
      "#text": "https://www.cve.org/CVERecord?id=CVE-2023-47175",
      "@id": "CVE-2023-47175",
      "@source": "CVE"
    },
    {
      "#text": "https://nvd.nist.gov/vuln/detail/CVE-2023-46700",
      "@id": "CVE-2023-46700",
      "@source": "NVD"
    },
    {
      "#text": "https://nvd.nist.gov/vuln/detail/CVE-2023-47175",
      "@id": "CVE-2023-47175",
      "@source": "NVD"
    },
    {
      "#text": "https://www.ipa.go.jp/en/security/vulnerabilities/cwe.html",
      "@id": "CWE-79",
      "@title": "Cross-site Scripting(CWE-79)"
    },
    {
      "#text": "https://www.ipa.go.jp/en/security/vulnerabilities/cwe.html",
      "@id": "CWE-89",
      "@title": "SQL Injection(CWE-89)"
    }
  ],
  "title": "Multiple vulnerabilities in LuxCal Web Calendar"
}