Skip to main content
Press slash or control plus K to focus the search. Use the arrow keys to navigate results and press enter to open a threat.
Reconnecting to live updates…

CVE-2025-65023: CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') in portabilis i-educar

0
High
VulnerabilityCVE-2025-65023cvecve-2025-65023cwe-89
Published: Wed Nov 19 2025 (11/19/2025, 16:02:10 UTC)
Source: CVE Database V5
Vendor/Project: portabilis
Product: i-educar

Description

i-Educar is free, fully online school management software. In versions 2.10.0 and prior, an authenticated time-based SQL injection vulnerability exists in the ieducar/intranet/funcionario_vinculo_cad.php script. An attacker with access to an authenticated session can execute arbitrary SQL commands against the application's database. This vulnerability is caused by the improper handling of the cod_funcionario_vinculo GET parameter, which is directly concatenated into an SQL query without proper sanitization. This issue has been patched in commit a00dfa3.

AI-Powered Analysis

AILast updated: 11/19/2025, 16:23:08 UTC

Technical Analysis

CVE-2025-65023 is an SQL injection vulnerability classified under CWE-89, found in the portabilis i-educar school management software, specifically in versions 2.10.0 and prior. The vulnerability resides in the intranet PHP script funcionario_vinculo_cad.php, where the GET parameter cod_funcionario_vinculo is concatenated directly into an SQL query without proper sanitization or parameterization. This improper neutralization of special elements in SQL commands allows an attacker with an authenticated session to inject arbitrary SQL code, potentially leading to unauthorized data access, data modification, or deletion. The vulnerability is time-based, indicating that attackers can infer data by measuring response times, which can be used to extract sensitive information from the database. The CVSS v3.1 score is 7.2, reflecting high severity due to network attack vector, low attack complexity, required high privileges (authenticated user), no user interaction, and high impact on confidentiality, integrity, and availability. The issue has been addressed in a patch (commit a00dfa3), which presumably implements proper input validation or parameterized queries to prevent injection. No known exploits have been reported in the wild yet, but the vulnerability poses a significant risk to the confidentiality and integrity of educational data managed by i-educar.

Potential Impact

For European organizations, particularly educational institutions using i-educar, this vulnerability could lead to unauthorized disclosure of sensitive student and staff data, manipulation or deletion of records, and potential disruption of school management operations. Given the critical nature of educational data and compliance requirements such as GDPR, exploitation could result in severe privacy breaches and regulatory penalties. The ability to execute arbitrary SQL commands means attackers could escalate privileges, extract confidential information, or corrupt data integrity, undermining trust in the affected systems. Disruption of availability could impact daily school operations, affecting scheduling, attendance, and communication. The requirement for authenticated access limits exposure to insiders or compromised accounts but does not eliminate risk, especially in environments with weak authentication controls or phishing susceptibility. The lack of known exploits in the wild provides a window for remediation, but the vulnerability's characteristics suggest it could be weaponized quickly once discovered by malicious actors.

Mitigation Recommendations

European organizations should immediately verify their i-educar version and upgrade to a patched version beyond 2.10.0 that includes the fix from commit a00dfa3. If upgrading is not immediately possible, implement web application firewall (WAF) rules to detect and block suspicious SQL injection patterns targeting the cod_funcionario_vinculo parameter. Enforce strict access controls and multi-factor authentication to reduce the risk of compromised credentials enabling exploitation. Conduct thorough audits of user accounts with access to the intranet to identify and disable unnecessary or inactive accounts. Monitor database logs and application logs for unusual query patterns or anomalies indicative of injection attempts. Educate staff on phishing and credential security to prevent session hijacking. Finally, perform regular security assessments and penetration testing focused on injection vulnerabilities to ensure no residual issues remain.

Need more detailed analysis?Get Pro

Technical Details

Data Version
5.2
Assigner Short Name
GitHub_M
Date Reserved
2025-11-13T15:36:51.681Z
Cvss Version
3.1
State
PUBLISHED

Threat ID: 691dec83964c14ffeeaeeaf8

Added to database: 11/19/2025, 4:12:51 PM

Last enriched: 11/19/2025, 4:23:08 PM

Last updated: 11/22/2025, 12:19:05 AM

Views: 10

Community Reviews

0 reviews

Crowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.

Sort by
Loading community insights…

Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.

Actions

PRO

Updates to AI analysis require Pro Console access. Upgrade inside Console → Billing.

Please log in to the Console to use AI analysis features.

Need enhanced features?

Contact root@offseq.com for Pro access with improved analysis and higher rate limits.

Latest Threats