9.8
CRITICAL
CVE-2024-1015
SE-elektronic GmbH E-DDC3.3 Remote Command Execution Vulnerability
Description

Remote command execution vulnerability in SE-elektronic GmbH E-DDC3.3 affecting versions 03.07.03 and higher. An attacker could send different commands from the operating system to the system via the web configuration functionality of the device.

INFO

Published Date :

Jan. 29, 2024, 2:15 p.m.

Last Modified :

Feb. 2, 2024, 2:04 a.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2024-1015 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Se-elektronicgmbh e-ddc3.3_firmware
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2024-1015.

URL Resource
https://www.hackplayers.com/2024/01/cve-2024-1014-and-cve-2024-1015.html Third Party Advisory
https://www.incibe.es/en/incibe-cert/notices/aviso-sci/multiple-vulnerabilities-se-elektronic-gmbh-products Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2024-1015 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2024-1015 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Initial Analysis by [email protected]

    Feb. 02, 2024

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://www.hackplayers.com/2024/01/cve-2024-1014-and-cve-2024-1015.html No Types Assigned https://www.hackplayers.com/2024/01/cve-2024-1014-and-cve-2024-1015.html Third Party Advisory
    Changed Reference Type https://www.incibe.es/en/incibe-cert/notices/aviso-sci/multiple-vulnerabilities-se-elektronic-gmbh-products No Types Assigned https://www.incibe.es/en/incibe-cert/notices/aviso-sci/multiple-vulnerabilities-se-elektronic-gmbh-products Third Party Advisory
    Added CWE NIST CWE-94
    Added CPE Configuration AND OR *cpe:2.3:o:se-elektronicgmbh:e-ddc3.3_firmware:03.07.03:*:*:*:*:*:*:* OR cpe:2.3:h:se-elektronicgmbh:e-ddc3.3:-:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jan. 30, 2024

    Action Type Old Value New Value
    Added Reference Spanish National Cybersecurity Institute, S.A. (INCIBE) https://www.hackplayers.com/2024/01/cve-2024-1014-and-cve-2024-1015.html [No types assigned]
  • CVE Received by [email protected]

    Jan. 29, 2024

    Action Type Old Value New Value
    Added Description Remote command execution vulnerability in SE-elektronic GmbH E-DDC3.3 affecting versions 03.07.03 and higher. An attacker could send different commands from the operating system to the system via the web configuration functionality of the device.
    Added Reference Spanish National Cybersecurity Institute, S.A. (INCIBE) https://www.incibe.es/en/incibe-cert/notices/aviso-sci/multiple-vulnerabilities-se-elektronic-gmbh-products [No types assigned]
    Added CWE Spanish National Cybersecurity Institute, S.A. (INCIBE) CWE-94
    Added CVSS V3.1 Spanish National Cybersecurity Institute, S.A. (INCIBE) AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2024-1015 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2024-1015 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.30 }} 0.24%

score

0.66392

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability