9.8
CVSSv3

CVE-2023-46700

Published: 20/11/2023 Updated: 25/11/2023
CVSS v3 Base Score: 9.8 | Impact Score: 5.9 | Exploitability Score: 3.9
VMScore: 0

Vulnerability Summary

SQL injection vulnerability in LuxCal Web Calendar before 5.2.4M (MySQL version) and LuxCal Web Calendar before 5.2.4L (SQLite version) allows a remote unauthenticated malicious user to execute an arbitrary SQL command by sending a crafted request, and obtain or alter information stored in the database.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

luxsoft luxcal web calendar