CVE-2025-12328: SQL Injection in shawon100 RUET OJ
A vulnerability was identified in shawon100 RUET OJ up to 18fa45b0a669fa1098a0b8fc629cf6856369d9a5. Impacted is an unknown function of the file /contestproblem.php. Such manipulation of the argument Name leads to sql injection. The attack may be launched remotely. The exploit is publicly available and might be used. This product operates on a rolling release basis, ensuring continuous delivery. Consequently, there are no version details for either affected or updated releases. The vendor was contacted early about this disclosure but did not respond in any way.
AI Analysis
Technical Summary
CVE-2025-12328 identifies a SQL injection vulnerability in the shawon100 RUET OJ platform, a system used for online programming contests and problem management. The vulnerability resides in an unspecified function within the /contestproblem.php file, where the 'Name' parameter is improperly sanitized, allowing attackers to inject malicious SQL code. This injection can be performed remotely without authentication or user interaction, increasing the attack surface. The rolling release development model of RUET OJ means that there are no fixed version numbers for affected or patched releases, complicating vulnerability management. The vendor was notified but has not responded or issued a patch, and although exploits exist publicly, there are no confirmed reports of exploitation in the wild. The CVSS v4.0 score of 5.3 (medium severity) reflects the vulnerability’s moderate impact and ease of exploitation without privileges or user interaction. Successful exploitation could allow attackers to read, modify, or delete database contents, potentially compromising sensitive contest data, user information, or system integrity. The lack of segmentation or scope change in the CVSS vector suggests the impact is limited to the affected component. Given the nature of the platform, the vulnerability poses risks to educational institutions and organizations relying on RUET OJ for contest management or training.
Potential Impact
For European organizations, particularly universities, coding bootcamps, and competitive programming platforms using RUET OJ, this vulnerability could lead to unauthorized access to sensitive contest problems, user credentials, or scoring data. The integrity of contest results could be compromised, undermining trust in the platform. Confidentiality breaches could expose participant information or proprietary problem sets. Availability might be affected if attackers execute destructive SQL commands or cause database corruption. Since the exploit requires no authentication or user interaction, attackers can launch automated attacks at scale, increasing risk. The absence of vendor patches elevates the threat level, as organizations must rely on their own mitigations. This vulnerability could also be leveraged as a foothold for further attacks within academic networks, potentially impacting broader IT infrastructure.
Mitigation Recommendations
European organizations should immediately implement strict input validation and sanitization on all parameters, especially the 'Name' argument in /contestproblem.php, to prevent SQL injection. Employ parameterized queries or prepared statements if source code access is available. Deploy Web Application Firewalls (WAFs) configured to detect and block SQL injection patterns targeting the RUET OJ platform. Monitor database logs for unusual queries or error messages indicative of injection attempts. Isolate the RUET OJ environment from critical internal networks to limit lateral movement in case of compromise. Regularly back up contest and user data to enable recovery from potential data corruption. Engage with the community or vendor forums to track any unofficial patches or updates. Consider alternative contest management platforms if timely patches are not forthcoming. Finally, conduct security audits and penetration tests focused on injection vulnerabilities within the platform.
Affected Countries
Germany, France, United Kingdom, Netherlands, Poland, Italy, Spain, Sweden
CVE-2025-12328: SQL Injection in shawon100 RUET OJ
Description
A vulnerability was identified in shawon100 RUET OJ up to 18fa45b0a669fa1098a0b8fc629cf6856369d9a5. Impacted is an unknown function of the file /contestproblem.php. Such manipulation of the argument Name leads to sql injection. The attack may be launched remotely. The exploit is publicly available and might be used. This product operates on a rolling release basis, ensuring continuous delivery. Consequently, there are no version details for either affected or updated releases. The vendor was contacted early about this disclosure but did not respond in any way.
AI-Powered Analysis
Technical Analysis
CVE-2025-12328 identifies a SQL injection vulnerability in the shawon100 RUET OJ platform, a system used for online programming contests and problem management. The vulnerability resides in an unspecified function within the /contestproblem.php file, where the 'Name' parameter is improperly sanitized, allowing attackers to inject malicious SQL code. This injection can be performed remotely without authentication or user interaction, increasing the attack surface. The rolling release development model of RUET OJ means that there are no fixed version numbers for affected or patched releases, complicating vulnerability management. The vendor was notified but has not responded or issued a patch, and although exploits exist publicly, there are no confirmed reports of exploitation in the wild. The CVSS v4.0 score of 5.3 (medium severity) reflects the vulnerability’s moderate impact and ease of exploitation without privileges or user interaction. Successful exploitation could allow attackers to read, modify, or delete database contents, potentially compromising sensitive contest data, user information, or system integrity. The lack of segmentation or scope change in the CVSS vector suggests the impact is limited to the affected component. Given the nature of the platform, the vulnerability poses risks to educational institutions and organizations relying on RUET OJ for contest management or training.
Potential Impact
For European organizations, particularly universities, coding bootcamps, and competitive programming platforms using RUET OJ, this vulnerability could lead to unauthorized access to sensitive contest problems, user credentials, or scoring data. The integrity of contest results could be compromised, undermining trust in the platform. Confidentiality breaches could expose participant information or proprietary problem sets. Availability might be affected if attackers execute destructive SQL commands or cause database corruption. Since the exploit requires no authentication or user interaction, attackers can launch automated attacks at scale, increasing risk. The absence of vendor patches elevates the threat level, as organizations must rely on their own mitigations. This vulnerability could also be leveraged as a foothold for further attacks within academic networks, potentially impacting broader IT infrastructure.
Mitigation Recommendations
European organizations should immediately implement strict input validation and sanitization on all parameters, especially the 'Name' argument in /contestproblem.php, to prevent SQL injection. Employ parameterized queries or prepared statements if source code access is available. Deploy Web Application Firewalls (WAFs) configured to detect and block SQL injection patterns targeting the RUET OJ platform. Monitor database logs for unusual queries or error messages indicative of injection attempts. Isolate the RUET OJ environment from critical internal networks to limit lateral movement in case of compromise. Regularly back up contest and user data to enable recovery from potential data corruption. Engage with the community or vendor forums to track any unofficial patches or updates. Consider alternative contest management platforms if timely patches are not forthcoming. Finally, conduct security audits and penetration tests focused on injection vulnerabilities within the platform.
Affected Countries
For access to advanced analysis and higher rate limits, contact root@offseq.com
Technical Details
- Data Version
- 5.1
- Assigner Short Name
- VulDB
- Date Reserved
- 2025-10-27T10:21:26.893Z
- Cvss Version
- 4.0
- State
- PUBLISHED
Threat ID: 68ffe632ba6dffc5e21130ba
Added to database: 10/27/2025, 9:37:54 PM
Last enriched: 11/4/2025, 3:19:01 AM
Last updated: 12/12/2025, 8:11:33 AM
Views: 57
Community Reviews
0 reviewsCrowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.
Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.
Related Threats
CVE-2025-67731: CWE-400: Uncontrolled Resource Consumption in Aarondoran servify-express
HighCVE-2025-67726: CWE-834: Excessive Iteration in tornadoweb tornado
HighCVE-2025-67730: CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') in frappe lms
MediumCVE-2025-4970: CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') in bannersky BSK PDF Manager
MediumCVE-2025-14169: CWE-89 Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') in amans2k FunnelKit – Funnel Builder for WooCommerce Checkout
HighActions
Updates to AI analysis require Pro Console access. Upgrade inside Console → Billing.
Need enhanced features?
Contact root@offseq.com for Pro access with improved analysis and higher rate limits.