CVE-2021-42664

A Stored Cross Site Scripting (XSS) Vulneraibiilty exists in Sourcecodester Engineers Online Portal in PHP via the (1) Quiz title and (2) quiz description parameters to add_quiz.php. An attacker can leverage this vulnerability in order to run javascript commands on the web server surfers behalf, which can lead to cookie stealing and more.
Configurations

Configuration 1 (hide)

cpe:2.3:a:engineers_online_portal_project:engineers_online_portal:1.0:*:*:*:*:*:*:*

History

17 Nov 2021, 03:32

Type Values Removed Values Added
References (MISC) http://packetstormsecurity.com/files/164618/Engineers-Online-Portal-1.0-SQL-Injection.html - (MISC) http://packetstormsecurity.com/files/164618/Engineers-Online-Portal-1.0-SQL-Injection.html - Exploit, Third Party Advisory, VDB Entry

10 Nov 2021, 07:15

Type Values Removed Values Added
References
  • (MISC) http://packetstormsecurity.com/files/164618/Engineers-Online-Portal-1.0-SQL-Injection.html -

09 Nov 2021, 13:53

Type Values Removed Values Added
CPE cpe:2.3:a:engineers_online_portal_project:engineers_online_portal:1.0:*:*:*:*:*:*:*
CWE CWE-79
CVSS v2 : unknown
v3 : unknown
v2 : 3.5
v3 : 5.4
References (MISC) https://www.exploit-db.com/exploits/50451 - (MISC) https://www.exploit-db.com/exploits/50451 - Exploit, Third Party Advisory, VDB Entry
References (MISC) https://github.com/TheHackingRabbi/CVE-2021-42664 - (MISC) https://github.com/TheHackingRabbi/CVE-2021-42664 - Exploit, Third Party Advisory
References (MISC) https://www.sourcecodester.com/php/13115/engineers-online-portal-php.html - (MISC) https://www.sourcecodester.com/php/13115/engineers-online-portal-php.html - Product, Third Party Advisory

05 Nov 2021, 13:41

Type Values Removed Values Added
New CVE

Information

Published : 2021-11-05 13:15

Updated : 2023-12-10 14:09


NVD link : CVE-2021-42664

Mitre link : CVE-2021-42664

CVE.ORG link : CVE-2021-42664


JSON object : View

Products Affected

engineers_online_portal_project

  • engineers_online_portal
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')