CVE-2024-1015

Remote command execution vulnerability in SE-elektronic GmbH E-DDC3.3 affecting versions 03.07.03 and higher. An attacker could send different commands from the operating system to the system via the web configuration functionality of the device.
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:se-elektronicgmbh:e-ddc3.3_firmware:03.07.03:*:*:*:*:*:*:*
cpe:2.3:h:se-elektronicgmbh:e-ddc3.3:-:*:*:*:*:*:*:*

History

02 Feb 2024, 02:04

Type Values Removed Values Added
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 9.8
First Time Se-elektronicgmbh
Se-elektronicgmbh e-ddc3.3
Se-elektronicgmbh e-ddc3.3 Firmware
CPE cpe:2.3:h:se-elektronicgmbh:e-ddc3.3:-:*:*:*:*:*:*:*
cpe:2.3:o:se-elektronicgmbh:e-ddc3.3_firmware:03.07.03:*:*:*:*:*:*:*
References () https://www.hackplayers.com/2024/01/cve-2024-1014-and-cve-2024-1015.html - () https://www.hackplayers.com/2024/01/cve-2024-1014-and-cve-2024-1015.html - Third Party Advisory
References () https://www.incibe.es/en/incibe-cert/notices/aviso-sci/multiple-vulnerabilities-se-elektronic-gmbh-products - () https://www.incibe.es/en/incibe-cert/notices/aviso-sci/multiple-vulnerabilities-se-elektronic-gmbh-products - Third Party Advisory

30 Jan 2024, 09:15

Type Values Removed Values Added
References
  • () https://www.hackplayers.com/2024/01/cve-2024-1014-and-cve-2024-1015.html -

29 Jan 2024, 14:25

Type Values Removed Values Added
New CVE

Information

Published : 2024-01-29 14:15

Updated : 2024-02-28 20:54


NVD link : CVE-2024-1015

Mitre link : CVE-2024-1015

CVE.ORG link : CVE-2024-1015


JSON object : View

Products Affected

se-elektronicgmbh

  • e-ddc3.3_firmware
  • e-ddc3.3
CWE
CWE-94

Improper Control of Generation of Code ('Code Injection')