9.8
CRITICAL
CVE-2021-42670
Sourcecodester Engineers Online Portal SQL Injection
Description

A SQL injection vulnerability exists in Sourcecodester Engineers Online Portal in PHP via the id parameter to the announcements_student.php web page. As a result a malicious user can extract sensitive data from the web server and in some cases use this vulnerability in order to get a remote code execution on the remote web server.

INFO

Published Date :

Nov. 5, 2021, 1:15 p.m.

Last Modified :

Nov. 17, 2021, 2:37 a.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

3.9
Public PoC/Exploit Available at Github

CVE-2021-42670 has a 8 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2021-42670 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Engineers_online_portal_project engineers_online_portal
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2021-42670.

URL Resource
https://github.com/TheHackingRabbi/CVE-2021-42670 Exploit Third Party Advisory
https://github.com/nu11secur1ty/CVE-nu11secur1ty/tree/main/vendors/janobe/CVE-nu11-101321 Exploit Third Party Advisory
https://www.sourcecodester.com/php/13115/engineers-online-portal-php.html Product Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

All CVE - PoC in GitHub

poc proofofconcept tester allcve cvegithub cvenew cvepoc cveupdate

Updated: 3 weeks, 4 days ago
5 stars 2 fork 2 watcher
Born at : March 22, 2024, 3:58 p.m. This repo has been linked 928 different CVEs too.

None

Updated: 6 months, 1 week ago
1 stars 0 fork 0 watcher
Born at : March 11, 2024, 1:21 p.m. This repo has been linked 930 different CVEs too.

None

Python Shell C Makefile Assembly JavaScript C++ C# Ruby Rich Text Format

Updated: 7 months ago
1 stars 1 fork 1 watcher
Born at : Jan. 21, 2024, 8:38 p.m. This repo has been linked 144 different CVEs too.

None

Updated: 7 months ago
2 stars 2 fork 2 watcher
Born at : Nov. 25, 2022, 5:43 p.m. This repo has been linked 930 different CVEs too.

None

Updated: 2 months, 3 weeks ago
8 stars 1 fork 1 watcher
Born at : June 21, 2022, 7:45 a.m. This repo has been linked 943 different CVEs too.

None

Updated: 2 years, 4 months ago
1 stars 0 fork 0 watcher
Born at : May 6, 2022, 11:09 a.m. This repo has been linked 132 different CVEs too.

CVE-2021-42670 - SQL Injection vulnerability in the Engineers online portal system.

Updated: 2 weeks, 1 day ago
2 stars 1 fork 1 watcher
Born at : Nov. 3, 2021, 9:25 p.m. This repo has been linked 1 different CVEs too.

https://cve.mitre.org/

Go Python YARA Rich Text Format Shell C Makefile M4 Roff sed

Updated: 1 month, 2 weeks ago
123 stars 52 fork 52 watcher
Born at : Jan. 11, 2021, 10:51 a.m. This repo has been linked 144 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2021-42670 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2021-42670 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Nov. 17, 2021

    Action Type Old Value New Value
    Changed Reference Type https://github.com/nu11secur1ty/CVE-nu11secur1ty/tree/main/vendors/janobe/CVE-nu11-101321 No Types Assigned https://github.com/nu11secur1ty/CVE-nu11secur1ty/tree/main/vendors/janobe/CVE-nu11-101321 Exploit, Third Party Advisory
  • CVE Modified by [email protected]

    Nov. 16, 2021

    Action Type Old Value New Value
    Added Reference https://github.com/nu11secur1ty/CVE-nu11secur1ty/tree/main/vendors/janobe/CVE-nu11-101321 [No Types Assigned]
  • Initial Analysis by [email protected]

    Nov. 09, 2021

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:L/Au:N/C:P/I:P/A:P)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://github.com/TheHackingRabbi/CVE-2021-42670 No Types Assigned https://github.com/TheHackingRabbi/CVE-2021-42670 Exploit, Third Party Advisory
    Changed Reference Type https://www.sourcecodester.com/php/13115/engineers-online-portal-php.html No Types Assigned https://www.sourcecodester.com/php/13115/engineers-online-portal-php.html Product, Third Party Advisory
    Added CWE NIST CWE-89
    Added CPE Configuration OR *cpe:2.3:a:engineers_online_portal_project:engineers_online_portal:-:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2021-42670 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

1.45 }} -0.17%

score

0.86790

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability