9.8
CVSSv3

CVE-2021-42668

Published: 05/11/2021 Updated: 16/12/2021
CVSS v2 Base Score: 7.5 | Impact Score: 6.4 | Exploitability Score: 10
CVSS v3 Base Score: 9.8 | Impact Score: 5.9 | Exploitability Score: 3.9
VMScore: 668
Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Summary

A SQL Injection vulnerability exists in Sourcecodester Engineers Online Portal in PHP via the id parameter in the my_classmates.php web page.. As a result, an attacker can extract sensitive data from the web server and in some cases can use this vulnerability in order to get a remote code execution on the remote web server.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

engineers online portal project engineers online portal -

Github Repositories

CVE-2021-42668 - SQL Injection vulnerability in the Engineers online portal system.

cve-2021-42668 CVE-2021-42668 - SQL Injection vulnerability in the Engineers online portal system Technical description: An SQL Injection vulnerability exists in the Engineers Online Portal An attacker can leverage the vulnerable "id" parameter in the "my_classmatesphp" web page in order to manipulate the sql query performed As a result the attacker can

CVE-2021-42668 - SQL Injection vulnerability in the Engineers online portal system.

cve-2021-42668 CVE-2021-42668 - SQL Injection vulnerability in the Engineers online portal system Technical description: An SQL Injection vulnerability exists in the Engineers Online Portal An attacker can leverage the vulnerable "id" parameter in the "my_classmatesphp" web page in order to manipulate the sql query performed As a result the attacker can