Home

Description

SOCA Access Control System 180612 contains a cross-site request forgery vulnerability that allows attackers to perform administrative actions without proper request validation. Attackers can craft malicious web pages that submit forged requests to create admin accounts by tricking logged-in users into visiting a malicious site.

PUBLISHED Reserved 2025-12-24 | Published 2025-12-24 | Updated 2025-12-24 | Assigner VulnCheck




MEDIUM: 5.1CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:A/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N
MEDIUM: 5.3CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N

Problem types

Cross-Site Request Forgery (CSRF)

Product status

180612
affected

170000
affected

141007
affected

Credits

LiquidWorm as Gjoko Krstic of Zero Science Lab finder

References

www.zeroscience.mk/en/vulnerabilities/ZSL-2019-5520.php exploit

www.exploit-db.com/exploits/46834 (ExploitDB-46834) exploit

www.socatech.com (SOCA Technology Product Homepage) product

www.zeroscience.mk/en/vulnerabilities/ZSL-2019-5520.php (Zero Science Lab Disclosure (ZSL-2019-5520)) third-party-advisory

cve.org (CVE-2018-25127)

nvd.nist.gov (CVE-2018-25127)

Download JSON

Data based on CVE®. Copyright © 1999-2025, The MITRE Corporation. All rights reserved.