SOCA Access Control System 180612 contains multiple SQL injection vulnerabilities that allow attackers to manipulate database queries through unvalidated POST parameters. Attackers can bypass authentication, retrieve password hashes, and gain administrative access with full system privileges by exploiting injection flaws in Login.php and Card_Edit_GetJson.php.
PUBLISHED5.2CWE-89
SOCA Access Control System 180612 SQL Injection and Authentication Bypass
Problem type
Affected products
SOCA Technology Co., Ltd
SOCA Access Control System
180612 - AFFECTED
170000 - AFFECTED
141007 - AFFECTED
References
ExploitDB-46833
https://www.exploit-db.com/exploits/46833
SOCA Technology Product Homepage
http://www.socatech.com
Zero Science Lab Disclosure (ZSL-2019-5519)
https://www.zeroscience.mk/en/vulnerabilities/ZSL-2019-5519.php
GitHub Security Advisories
GHSA-754f-6hrq-f5qh
SOCA Access Control System 180612 contains multiple SQL injection vulnerabilities that allow...
https://github.com/advisories/GHSA-754f-6hrq-f5qhSOCA Access Control System 180612 contains multiple SQL injection vulnerabilities that allow attackers to manipulate database queries through unvalidated POST parameters. Attackers can bypass authentication, retrieve password hashes, and gain administrative access with full system privileges by exploiting injection flaws in Login.php and Card_Edit_GetJson.php.
JSON source
https://cveawg.mitre.org/api/cve/CVE-2018-25128Click to expand
{
"dataType": "CVE_RECORD",
"dataVersion": "5.2",
"cveMetadata": {
"cveId": "CVE-2018-25128",
"assignerOrgId": "83251b91-4cc7-4094-a5c7-464a1b83ea10",
"assignerShortName": "VulnCheck",
"dateUpdated": "2025-12-24T20:27:21.283Z",
"dateReserved": "2025-12-24T14:28:02.432Z",
"datePublished": "2025-12-24T19:27:42.899Z",
"state": "PUBLISHED"
},
"containers": {
"cna": {
"providerMetadata": {
"orgId": "83251b91-4cc7-4094-a5c7-464a1b83ea10",
"shortName": "VulnCheck",
"dateUpdated": "2025-12-24T19:27:42.899Z"
},
"datePublic": "2018-04-20T00:00:00.000Z",
"title": "SOCA Access Control System 180612 SQL Injection and Authentication Bypass",
"descriptions": [
{
"lang": "en",
"value": "SOCA Access Control System 180612 contains multiple SQL injection vulnerabilities that allow attackers to manipulate database queries through unvalidated POST parameters. Attackers can bypass authentication, retrieve password hashes, and gain administrative access with full system privileges by exploiting injection flaws in Login.php and Card_Edit_GetJson.php."
}
],
"affected": [
{
"vendor": "SOCA Technology Co., Ltd",
"product": "SOCA Access Control System",
"versions": [
{
"version": "180612",
"status": "affected"
},
{
"version": "170000",
"status": "affected"
},
{
"version": "141007",
"status": "affected"
}
]
}
],
"problemTypes": [
{
"descriptions": [
{
"lang": "en",
"description": "Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')",
"cweId": "CWE-89",
"type": "CWE"
}
]
}
],
"references": [
{
"url": "https://www.exploit-db.com/exploits/46833",
"name": "ExploitDB-46833",
"tags": [
"exploit"
]
},
{
"url": "http://www.socatech.com",
"name": "SOCA Technology Product Homepage",
"tags": [
"product"
]
},
{
"url": "https://www.zeroscience.mk/en/vulnerabilities/ZSL-2019-5519.php",
"name": "Zero Science Lab Disclosure (ZSL-2019-5519)",
"tags": [
"third-party-advisory"
]
}
],
"metrics": [
{
"format": "CVSS"
},
{
"format": "CVSS",
"cvssV3_1": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 8.2,
"baseSeverity": "HIGH"
}
}
],
"credits": [
{
"lang": "en",
"value": "LiquidWorm as Gjoko Krstic of Zero Science Lab",
"type": "finder"
}
]
},
"adp": [
{
"providerMetadata": {
"orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"shortName": "CISA-ADP",
"dateUpdated": "2025-12-24T20:27:21.283Z"
},
"title": "CISA ADP Vulnrichment",
"references": [
{
"url": "https://www.zeroscience.mk/en/vulnerabilities/ZSL-2019-5519.php",
"tags": [
"exploit"
]
}
],
"metrics": [
{}
]
}
]
}
}