[Japanese]

JVNDB-2023-000117

Multiple vulnerabilities in LuxCal Web Calendar

Overview

LuxCal Web Calendar provided by LuxSoft contains multiple vulnerabilities listed below.

  • SQL injection (CWE-89) - CVE-2023-46700
  • Cross-site scripting (CWE-79) - CVE-2023-47175

Yuji Tounai of Mitsui Bussan Secure Directions, Inc. reported these vulnerabilities to IPA.
JPCERT/CC coordinated with the developer under Information Security Early Warning Partnership.
CVSS Severity (What is CVSS?)

CVSS V3 Severity:
Base Metrics 7.3 (High) [IPA Score]
  • Attack Vector: Network
  • Attack Complexity: Low
  • Privileges Required: None
  • User Interaction: None
  • Scope: Unchanged
  • Confidentiality Impact: Low
  • Integrity Impact: Low
  • Availability Impact: Low
CVSS V2 Severity:
Base Metrics 7.5 (High) [IPA Score]
  • Access Vector: Network
  • Access Complexity: Low
  • Authentication: None
  • Confidentiality Impact: Partial
  • Integrity Impact: Partial
  • Availability Impact: Partial
The above CVSS base scores have been assigned for CVE-2023-46700


CVSS V3 Severity:
Base Metrics 6.1 (Medium) [IPA Score]
  • Attack Vector: Network
  • Attack Complexity: Low
  • Privileges Required: None
  • User Interaction: Required
  • Scope: Changed
  • Confidentiality Impact: Low
  • Integrity Impact: Low
  • Availability Impact: None
CVSS V2 Severity:
Base Metrics 4.3 (Medium) [IPA Score]
  • Access Vector: Network
  • Access Complexity: Medium
  • Authentication: None
  • Confidentiality Impact: None
  • Integrity Impact: Partial
  • Availability Impact: None
The above CVSS base scores have been assigned for CVE-2023-47175
Affected Products


LuxSoft
  • LuxCal Web Calendar (MySQL version) versions prior to 5.2.4M
  • LuxCal Web Calendar (SQLite version) versions prior to 5.2.4L

Impact

  • An unauthenticated user may execute an arbitrary SQL command by sending a crafted request, and obtain or alter information stored in the database - CVE-2023-46700
  • An arbitrary script may be executed on the web browser of the user who is accessing the product - CVE-2023-47175
Solution

[Update the software]
Update the software to the latest version according to the information provided by the developer.
The developer addressed the vulnerabilities in the following versions:

  • LuxCal Web Calendar 5.2.4M (MySQL version)
  • LuxCal Web Calendar 5.2.4L (SQLite version)
Vendor Information

LuxSoft
CWE (What is CWE?)

  1. Cross-site Scripting(CWE-79) [IPA Evaluation]
  2. SQL Injection(CWE-89) [IPA Evaluation]
CVE (What is CVE?)

  1. CVE-2023-46700
  2. CVE-2023-47175
References

  1. JVN : JVN#15005948
  2. National Vulnerability Database (NVD) : CVE-2023-46700
  3. National Vulnerability Database (NVD) : CVE-2023-47175
Revision History

  • [2023/11/20]
      Web page was published