9.8
CVSSv3

CVE-2021-42665

Published: 05/11/2021 Updated: 23/11/2021
CVSS v2 Base Score: 7.5 | Impact Score: 6.4 | Exploitability Score: 10
CVSS v3 Base Score: 9.8 | Impact Score: 5.9 | Exploitability Score: 3.9
VMScore: 668
Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Summary

An SQL Injection vulnerability exists in Sourcecodester Engineers Online Portal in PHP via the login form inside of index.php, which can allow an malicious user to bypass authentication.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

engineers online portal project engineers online portal 1.0

Github Repositories

CVE-2021-42665 - SQL Injection authentication bypass vulnerability in the Engineers online portal system.

CVE-2021-42665 CVE-2021-42665 - SQL Injection authentication bypass vulnerability in the Engineers online portal system Technical description: An SQL Injection vulnerability exists in the Engineers Online Portal login form which can allow an attacker to bypass authentication Affected components - Vulnerable page - loginphp Vulnerable parameter - "username", "p

CVE-2021-42665 - SQL Injection authentication bypass vulnerability in the Engineers online portal system.

CVE-2021-42665 CVE-2021-42665 - SQL Injection authentication bypass vulnerability in the Engineers online portal system Technical description: An SQL Injection vulnerability exists in the Engineers Online Portal login form which can allow an attacker to bypass authentication Affected components - Vulnerable page - loginphp Vulnerable parameter - "username", "p