SOCA Access Control System 180612 CSRF Add Admin Exploit

Title: SOCA Access Control System 180612 CSRF Add Admin Exploit
Advisory ID: ZSL-2019-5520
Type: Local/Remote
Impact: Cross-Site Scripting
Risk: (3/5)
Release Date: 13.05.2019
Summary
The company's products include proximity and fingerprint access control system, time and attendance, electric locks, card reader and writer, keyless entry system and other 30 specialized products. All products are attractively designed with advanced technology in accordance with users' safety and convenience which also fitted international standard.
Description
The application interface allows users to perform certain actions via HTTP requests without performing any validity checks to verify the requests. This can be exploited to perform certain actions with administrative privileges if a logged-in user visits a malicious web site.
Vendor
SOCA Technology Co., Ltd - http://www.socatech.com
Affected Version
180612
170000
141007
Tested On
Windows NT 6.1 build 7601 (Windows 7 Service Pack 1) i586
Windows NT 6.2 build 9200 (Windows Server 2012 Standard Edition) i586
Apache/2.2.22 (Win32)
PHP/5.4.13
Vendor Status
N/A
PoC
soca_csrf.txt
Credits
Vulnerability discovered by Gjoko Krstic - <gjoko@zeroscience.mk>
References
[1] https://www.exploit-db.com/exploits/46834
[2] https://packetstormsecurity.com/files/152839
[3] https://cxsecurity.com/issue/WLB-2019050153
[4] https://exchange.xforce.ibmcloud.com/vulnerabilities/160975
Changelog
[13.05.2019] - Initial release
[15.05.2019] - Added reference [4]
Contact
Zero Science Lab

Web: http://www.zeroscience.mk
e-mail: lab@zeroscience.mk