The LuxCal Web Calendar prior to 5.3.3M (MySQL version) and prior to 5.3.3L (SQLite version) contains an SQL injection vulnerability in retrieve.php. If this vulnerability is exploited, information in a database may be deleted, altered, or retrieved.
History

Mon, 15 Sep 2025 17:45:00 +0000

Type Values Removed Values Added
First Time appeared Luxsoft
Luxsoft luxcal Web Calendar
CPEs cpe:2.3:a:luxsoft:luxcal_web_calendar:*:*:mysql:*:*:*:*:*
cpe:2.3:a:luxsoft:luxcal_web_calendar:*:*:sqlite:*:*:*:*:*
Vendors & Products Luxsoft
Luxsoft luxcal Web Calendar
Metrics cvssV3_1

{'score': 9.8, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H'}


Wed, 16 Jul 2025 13:45:00 +0000

Type Values Removed Values Added
Metrics epss

{'score': 0.00019}

epss

{'score': 0.00016}


Tue, 18 Feb 2025 20:15:00 +0000

Type Values Removed Values Added
Metrics ssvc

{'options': {'Automatable': 'yes', 'Exploitation': 'none', 'Technical Impact': 'partial'}, 'version': '2.0.3'}


Tue, 18 Feb 2025 00:45:00 +0000

Type Values Removed Values Added
Description The LuxCal Web Calendar prior to 5.3.3M (MySQL version) and prior to 5.3.3L (SQLite version) contains an SQL injection vulnerability in retrieve.php. If this vulnerability is exploited, information in a database may be deleted, altered, or retrieved.
Weaknesses CWE-89
References
Metrics cvssV3_0

{'score': 7.3, 'vector': 'CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L'}


cve-icon MITRE

Status: PUBLISHED

Assigner: jpcert

Published: 2025-02-18T00:11:03.172Z

Updated: 2025-02-18T19:29:28.127Z

Reserved: 2025-02-04T05:38:52.829Z

Link: CVE-2025-25222

cve-icon Vulnrichment

Updated: 2025-02-18T17:13:44.061Z

cve-icon NVD

Status : Analyzed

Published: 2025-02-18T01:15:09.210

Modified: 2025-09-15T17:44:57.600

Link: CVE-2025-25222

cve-icon Redhat

No data.