LuxCal Web Calendar SQL Injection Vulnerability

LuxCal Web Calendar SQL Injection Vulnerability

CVE-2023-39939 · CRITICAL Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N

SQL injection vulnerability in LuxCal Web Calendar prior to 5.2.3M (MySQL version) and LuxCal Web Calendar prior to 5.2.3L (SQLite version) allows a remote unauthenticated attacker to execute arbitrary queries against the database and obtain or alter the information in it.

Learn more about our Web App Pen Testing.