SOCA Access Control System 180612 SQL Injection And Authentication Bypass

Title: SOCA Access Control System 180612 SQL Injection And Authentication Bypass
Advisory ID: ZSL-2019-5519
Type: Local/Remote
Impact: Exposure of System Information, Exposure of Sensitive Information, Manipulation of Data
Risk: (5/5)
Release Date: 13.05.2019
Summary
The company's products include proximity and fingerprint access control system, time and attendance, electric locks, card reader and writer, keyless entry system and other 30 specialized products. All products are attractively designed with advanced technology in accordance with users' safety and convenience which also fitted international standard.
Description
The Soca web access control system suffers from multiple SQL Injection vulnerabilities. Input passed via multiple POST parameters is not properly sanitised before being returned to the user or used in SQL queries. This can be exploited to manipulate SQL queries by injecting arbitrary SQL code and bypass the authentication mechanism. It allows the attacker to remotely disclose password hashes and login with MD5 hash with highest privileges resulting in unlocking doors and bypass the physical access control in place.
Vendor
SOCA Technology Co., Ltd - http://www.socatech.com
Affected Version
180612
170000
141007
Tested On
Windows NT 6.1 build 7601 (Windows 7 Service Pack 1) i586
Windows NT 6.2 build 9200 (Windows Server 2012 Standard Edition) i586
Apache/2.2.22 (Win32)
PHP/5.4.13
Vendor Status
N/A
PoC
soca_sqlinj.txt
Credits
Vulnerability discovered by Gjoko Krstic - <gjoko@zeroscience.mk>
References
[1] https://www.exploit-db.com/exploits/46833
[2] https://packetstormsecurity.com/files/152838
[3] https://cxsecurity.com/issue/WLB-2019050154
[4] https://exchange.xforce.ibmcloud.com/vulnerabilities/160977
Changelog
[13.05.2019] - Initial release
[15.05.2019] - Added reference [4]
Contact
Zero Science Lab

Web: http://www.zeroscience.mk
e-mail: lab@zeroscience.mk