Published:2023/08/21  Last Updated:2023/08/21

JVN#04876736
Multiple vulnerabilities in LuxCal Web Calendar

Overview

LuxCal Web Calendar provided by LuxSoft contains multiple vulnerabilities.

Products Affected

  • LuxCal Web Calendar versions prior to 5.2.3M (MySQL version)
  • LuxCal Web Calendar versions prior to 5.2.3L (SQLite version)

Description

LuxCal Web Calendar provided by LuxSoft contains multiple vulnerabilities listed below.

  • Cross-site scripting (CWE-79) - CVE-2023-39543
    CVSS v3 CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N Base Score: 6.1
    CVSS v2 AV:N/AC:M/Au:N/C:N/I:P/A:N Base Score: 4.3
  • SQL injection (CWE-89) - CVE-2023-39939
    CVSS v3 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L Base Score: 7.3
    CVSS v2 AV:N/AC:L/Au:N/C:P/I:P/A:P Base Score: 7.5

Impact

  • An arbitrary script may be executed on the web browser of the user who is using the product - CVE-2023-39543
  • A remote attacker may execute arbitrary queries against the database and obtain or alter the information in it - CVE-2023-39939

Solution

Update the software
Update the software to the latest version according to the information provided by the developer.
The developer addressed the vulnerabilities in the following versions:

  • LuxCal Web Calendar 5.2.3M (MySQL version)
  • LuxCal Web Calendar 5.2.3L (SQLite version)

Vendor Status

Vendor Link
LuxSoft The LuxCal Web Calendar
Download

References

JPCERT/CC Addendum

Vulnerability Analysis by JPCERT/CC

Credit

Yuji Tounai of Mitsui Bussan Secure Directions, Inc. reported these vulnerabilities to IPA.
JPCERT/CC coordinated with the developer under Information Security Early Warning Partnership.

Other Information

JPCERT Alert
JPCERT Reports
CERT Advisory
CPNI Advisory
TRnotes
CVE CVE-2023-39543
CVE-2023-39939
JVN iPedia JVNDB-2023-000083