// For flags

CVE-2024-1015

Remote command execution vulnerability in SE-elektronic GmbH E-DDC3.3

Severity Score

9.8
*CVSS v3.1

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

Remote command execution vulnerability in SE-elektronic GmbH E-DDC3.3 affecting versions 03.07.03 and higher. An attacker could send different commands from the operating system to the system via the web configuration functionality of the device.

Vulnerabilidad de ejecución remota de comandos en SE-elektronic GmbH E-DDC3.3 que afecta a las versiones 03.07.03 y superiores. Un atacante podría enviar diferentes comandos desde el sistema operativo al sistema a través de la funcionalidad de configuración web del dispositivo.

*Credits: Carlos Antonini
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Privileges Required
None
User Interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2024-01-29 CVE Reserved
  • 2024-01-29 CVE Published
  • 2024-08-01 CVE Updated
  • 2024-10-19 EPSS Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
  • CWE-94: Improper Control of Generation of Code ('Code Injection')
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Se-elektronicgmbh
Search vendor "Se-elektronicgmbh"
E-ddc3.3 Firmware
Search vendor "Se-elektronicgmbh" for product "E-ddc3.3 Firmware"
03.07.03
Search vendor "Se-elektronicgmbh" for product "E-ddc3.3 Firmware" and version "03.07.03"
-
Affected
in Se-elektronicgmbh
Search vendor "Se-elektronicgmbh"
E-ddc3.3
Search vendor "Se-elektronicgmbh" for product "E-ddc3.3"
--
Safe