SOCA Access Control System 180612 contains multiple insecure direct object reference vulnerabilities that allow attackers to access sensitive user credentials. Attackers can retrieve authenticated and unauthenticated user password hashes and pins through unprotected endpoints like Get_Permissions_From_DB.php and Ac10_ReadSortCard.
PUBLISHED5.2CWE-639
SOCA Access Control System 180612 Information Disclosure via Multiple Endpoints
Problem type
Affected products
SOCA Technology Co., Ltd
SOCA Access Control System
180612 - AFFECTED
170000 - AFFECTED
141007 - AFFECTED
References
ExploitDB-46832
https://www.exploit-db.com/exploits/46832
SOCA Technology Product Homepage
http://www.socatech.com
Zero Science Lab Disclosure (ZSL-2019-5517)
https://www.zeroscience.mk/en/vulnerabilities/ZSL-2019-5517.php
GitHub Security Advisories
GHSA-wcqx-pwqh-x4mj
SOCA Access Control System 180612 contains multiple insecure direct object reference...
https://github.com/advisories/GHSA-wcqx-pwqh-x4mjSOCA Access Control System 180612 contains multiple insecure direct object reference vulnerabilities that allow attackers to access sensitive user credentials. Attackers can retrieve authenticated and unauthenticated user password hashes and pins through unprotected endpoints like Get_Permissions_From_DB.php and Ac10_ReadSortCard.
JSON source
https://cveawg.mitre.org/api/cve/CVE-2018-25129Click to expand
{
"dataType": "CVE_RECORD",
"dataVersion": "5.2",
"cveMetadata": {
"cveId": "CVE-2018-25129",
"assignerOrgId": "83251b91-4cc7-4094-a5c7-464a1b83ea10",
"assignerShortName": "VulnCheck",
"dateUpdated": "2025-12-24T20:27:15.081Z",
"dateReserved": "2025-12-24T14:28:02.432Z",
"datePublished": "2025-12-24T19:27:43.322Z",
"state": "PUBLISHED"
},
"containers": {
"cna": {
"providerMetadata": {
"orgId": "83251b91-4cc7-4094-a5c7-464a1b83ea10",
"shortName": "VulnCheck",
"dateUpdated": "2025-12-24T19:27:43.322Z"
},
"datePublic": "2018-04-20T00:00:00.000Z",
"title": "SOCA Access Control System 180612 Information Disclosure via Multiple Endpoints",
"descriptions": [
{
"lang": "en",
"value": "SOCA Access Control System 180612 contains multiple insecure direct object reference vulnerabilities that allow attackers to access sensitive user credentials. Attackers can retrieve authenticated and unauthenticated user password hashes and pins through unprotected endpoints like Get_Permissions_From_DB.php and Ac10_ReadSortCard."
}
],
"affected": [
{
"vendor": "SOCA Technology Co., Ltd",
"product": "SOCA Access Control System",
"versions": [
{
"version": "180612",
"status": "affected"
},
{
"version": "170000",
"status": "affected"
},
{
"version": "141007",
"status": "affected"
}
]
}
],
"problemTypes": [
{
"descriptions": [
{
"lang": "en",
"description": "Authorization Bypass Through User-Controlled Key",
"cweId": "CWE-639",
"type": "CWE"
}
]
}
],
"references": [
{
"url": "https://www.exploit-db.com/exploits/46832",
"name": "ExploitDB-46832",
"tags": [
"exploit"
]
},
{
"url": "http://www.socatech.com",
"name": "SOCA Technology Product Homepage",
"tags": [
"product"
]
},
{
"url": "https://www.zeroscience.mk/en/vulnerabilities/ZSL-2019-5517.php",
"name": "Zero Science Lab Disclosure (ZSL-2019-5517)",
"tags": [
"third-party-advisory"
]
}
],
"metrics": [
{
"format": "CVSS"
},
{
"format": "CVSS",
"cvssV3_1": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"availabilityImpact": "NONE",
"baseScore": 7.5,
"baseSeverity": "HIGH"
}
}
],
"credits": [
{
"lang": "en",
"value": "LiquidWorm as Gjoko Krstic of Zero Science Lab",
"type": "finder"
}
]
},
"adp": [
{
"providerMetadata": {
"orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"shortName": "CISA-ADP",
"dateUpdated": "2025-12-24T20:27:15.081Z"
},
"title": "CISA ADP Vulnrichment",
"references": [
{
"url": "https://www.zeroscience.mk/en/vulnerabilities/ZSL-2019-5517.php",
"tags": [
"exploit"
]
}
],
"metrics": [
{}
]
}
]
}
}