Vulnerability CVE-2021-42665


Published: 2021-11-05

Description:
An SQL Injection vulnerability exists in Sourcecodester Engineers Online Portal in PHP via the login form inside of index.php, which can allow an attacker to bypass authentication.

Type:

CWE-89

(Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection'))

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Engineers online portal project -> Engineers online portal 

 References:
https://www.sourcecodester.com/php/13115/engineers-online-portal-php.html
https://github.com/TheHackingRabbi/CVE-2021-42665
https://www.exploit-db.com/exploits/50452

Copyright 2024, cxsecurity.com

 

Back to Top