9.8
CVSSv3

CVE-2021-42670

Published: 05/11/2021 Updated: 17/11/2021
CVSS v2 Base Score: 7.5 | Impact Score: 6.4 | Exploitability Score: 10
CVSS v3 Base Score: 9.8 | Impact Score: 5.9 | Exploitability Score: 3.9
VMScore: 668
Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Summary

A SQL injection vulnerability exists in Sourcecodester Engineers Online Portal in PHP via the id parameter to the announcements_student.php web page. As a result a malicious user can extract sensitive data from the web server and in some cases use this vulnerability in order to get a remote code execution on the remote web server.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

engineers online portal project engineers online portal -

Github Repositories

CVE-2021-42670 - SQL Injection vulnerability in the Engineers online portal system.

CVE-2021-42670 CVE-2021-42670 - SQL Injection vulnerability in the Engineers online portal system Technical description: An SQL Injection vulnerability exists in the Engineers Online Portal An attacker can leverage the vulnerable "id" parameter in the "announcements_studentphp" web page in order to manipulate the sql query performed As a result the attac

CVE-2021-42670 - SQL Injection vulnerability in the Engineers online portal system.

CVE-2021-42670 CVE-2021-42670 - SQL Injection vulnerability in the Engineers online portal system Technical description: An SQL Injection vulnerability exists in the Engineers Online Portal An attacker can leverage the vulnerable "id" parameter in the "announcements_studentphp" web page in order to manipulate the sql query performed As a result the attac