CloudClassroom-PHP-Project v1.0 contains a critical SQL Injection vulnerability in the loginlinkadmin.php component. The application fails to sanitize user-supplied input in the admin login form before directly including it in SQL queries. This allows unauthenticated attackers to inject arbitrary SQL payloads and bypass authentication, gaining unauthorized administrative access. The vulnerability is triggered when an attacker supplies specially crafted input in the username field, such as ' OR '1'='1, leading to complete compromise of the login mechanism and potential exposure of sensitive backend data.
History

Sun, 13 Jul 2025 13:45:00 +0000

Type Values Removed Values Added
Metrics epss

{'score': 0.00374}

epss

{'score': 0.00492}


Wed, 09 Jul 2025 19:00:00 +0000

Type Values Removed Values Added
First Time appeared Vishalmathur
Vishalmathur cloudclassroom-php Project
CPEs cpe:2.3:a:vishalmathur:cloudclassroom-php_project:1.0:*:*:*:*:*:*:*
Vendors & Products Vishalmathur
Vishalmathur cloudclassroom-php Project

Fri, 20 Jun 2025 15:45:00 +0000

Type Values Removed Values Added
Description CloudClassroom-PHP-Project v.1.0 is vulnerable to SQL Injection in loginlinkadmin.php, allowing unauthenticated attackers to bypass authentication and gain administrative access. The application fails to properly sanitize user inputs before constructing SQL queries, enabling an attacker to manipulate database queries via specially crafted payloads CloudClassroom-PHP-Project v1.0 contains a critical SQL Injection vulnerability in the loginlinkadmin.php component. The application fails to sanitize user-supplied input in the admin login form before directly including it in SQL queries. This allows unauthenticated attackers to inject arbitrary SQL payloads and bypass authentication, gaining unauthorized administrative access. The vulnerability is triggered when an attacker supplies specially crafted input in the username field, such as ' OR '1'='1, leading to complete compromise of the login mechanism and potential exposure of sensitive backend data.
References

Wed, 18 Jun 2025 19:15:00 +0000

Type Values Removed Values Added
Weaknesses CWE-89
Metrics cvssV3_1

{'score': 9.8, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H'}

ssvc

{'options': {'Automatable': 'yes', 'Exploitation': 'poc', 'Technical Impact': 'total'}, 'version': '2.0.3'}


Wed, 18 Jun 2025 18:00:00 +0000

Type Values Removed Values Added
Description CloudClassroom-PHP-Project v.1.0 is vulnerable to SQL Injection in loginlinkadmin.php, allowing unauthenticated attackers to bypass authentication and gain administrative access. The application fails to properly sanitize user inputs before constructing SQL queries, enabling an attacker to manipulate database queries via specially crafted payloads
References

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2025-06-18T00:00:00.000Z

Updated: 2025-06-20T15:29:58.916Z

Reserved: 2025-02-07T00:00:00.000Z

Link: CVE-2025-26198

cve-icon Vulnrichment

Updated: 2025-06-18T18:16:16.292Z

cve-icon NVD

Status : Analyzed

Published: 2025-06-18T18:15:24.097

Modified: 2025-07-09T18:31:21.063

Link: CVE-2025-26198

cve-icon Redhat

No data.