6.5
MEDIUM
CVE-2024-5947
Deep Sea Electronics DSE855 Configuration Backup Missing Authentication Information Disclosure
Description

Deep Sea Electronics DSE855 Configuration Backup Missing Authentication Information Disclosure Vulnerability. This vulnerability allows network-adjacent attackers to disclose sensitive information on affected installations of Deep Sea Electronics DSE855 devices. Authentication is not required to exploit this vulnerability. The specific flaw exists within the web-based UI. The issue results from the lack of authentication prior to allowing access to functionality. An attacker can leverage this vulnerability to disclose stored credentials, leading to further compromise. Was ZDI-CAN-22679.

INFO

Published Date :

June 13, 2024, 8:15 p.m.

Last Modified :

Aug. 7, 2024, 6:13 p.m.

Remotely Exploitable :

No

Impact Score :

3.6

Exploitability Score :

2.8
Public PoC/Exploit Available at Github

CVE-2024-5947 has a 4 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2024-5947 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Deepseaelectronics dse855_firmware
2 Deepseaelectronics dse855
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2024-5947.

URL Resource
https://www.zerodayinitiative.com/advisories/ZDI-24-671/ Third Party Advisory VDB Entry

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Deep Sea Electronics DSE855 - Authentication Bypass

Python

Updated: 2 months, 1 week ago
0 stars 1 fork 1 watcher
Born at : July 7, 2024, 2:03 p.m. This repo has been linked 1 different CVEs too.

Welcome Hackers, this is your go-to resource for learning cybersecurity stuff everyday :)

Updated: 1 week, 3 days ago
18 stars 1 fork 1 watcher
Born at : Feb. 22, 2024, 11:42 a.m. This repo has been linked 1 different CVEs too.

Scripts, POCs & more

bugbounty scripts utilities sqli-scanner ssh-bruteforce ssl-scanner url-crawler xss-payloads youtube-views network-sniffing cve-poc dorks shell-shoveling adb-android cybersec-resources shellcode compromised-emails deauthentication-attack

Python Java PHP JavaScript Shell Ruby

Updated: 1 month ago
23 stars 7 fork 7 watcher
Born at : Sept. 24, 2021, 7:49 p.m. This repo has been linked 18 different CVEs too.

📡 PoC auto collect from GitHub. ⚠️ Be careful Malware.

security cve exploit poc vulnerability

Updated: 1 week, 3 days ago
6375 stars 1107 fork 1107 watcher
Born at : Dec. 8, 2019, 1:03 p.m. This repo has been linked 904 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2024-5947 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2024-5947 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • Reanalysis by [email protected]

    Aug. 07, 2024

    Action Type Old Value New Value
    Changed CPE Configuration AND OR *cpe:2.3:o:deepseaelectronics_firmware:dse855:1.1.0:*:*:*:*:*:*:* OR cpe:2.3:h:deepseaelectronics:dse855:*:*:*:*:*:*:*:* AND OR *cpe:2.3:o:deepseaelectronics:dse855_firmware:1.1.0:*:*:*:*:*:*:* OR cpe:2.3:h:deepseaelectronics:dse855:-:*:*:*:*:*:*:*
  • Initial Analysis by [email protected]

    Aug. 07, 2024

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
    Changed Reference Type https://www.zerodayinitiative.com/advisories/ZDI-24-671/ No Types Assigned https://www.zerodayinitiative.com/advisories/ZDI-24-671/ Third Party Advisory, VDB Entry
    Added CWE NIST CWE-306
    Added CPE Configuration AND OR *cpe:2.3:o:deepseaelectronics_firmware:dse855:1.1.0:*:*:*:*:*:*:* OR cpe:2.3:h:deepseaelectronics:dse855:*:*:*:*:*:*:*:*
  • CVE Received by [email protected]

    Jun. 13, 2024

    Action Type Old Value New Value
    Added Description Deep Sea Electronics DSE855 Configuration Backup Missing Authentication Information Disclosure Vulnerability. This vulnerability allows network-adjacent attackers to disclose sensitive information on affected installations of Deep Sea Electronics DSE855 devices. Authentication is not required to exploit this vulnerability. The specific flaw exists within the web-based UI. The issue results from the lack of authentication prior to allowing access to functionality. An attacker can leverage this vulnerability to disclose stored credentials, leading to further compromise. Was ZDI-CAN-22679.
    Added Reference Zero Day Initiative https://www.zerodayinitiative.com/advisories/ZDI-24-671/ [No types assigned]
    Added CWE Zero Day Initiative CWE-306
    Added CVSS V3 Zero Day Initiative AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2024-5947 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability