ID

VAR-202506-3468


CVE

CVE-2025-53415


TITLE

Delta Electronics DTM Soft BIN File Parsing Deserialization of Untrusted Data Remote Code Execution Vulnerability

Trust: 0.7

sources: ZDI: ZDI-25-591

DESCRIPTION

Delta Electronics DTM Soft Project File Parsing Deserialization of Untrusted Data Remote Code Execution. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.The specific flaw exists within the parsing of BIN files. The issue results from the lack of proper validation of user-supplied data, which can result in deserialization of untrusted data. An attacker can leverage this vulnerability to execute code in the context of the current process. Delta Electronics DTN Soft is a temperature controller software developed by Delta Electronics, a Chinese company

Trust: 2.07

sources: NVD: CVE-2025-53415 // ZDI: ZDI-25-591 // CNVD: CNVD-2025-22959

IOT TAXONOMY

category:['ICS']sub_category: -

Trust: 0.6

sources: CNVD: CNVD-2025-22959

AFFECTED PRODUCTS

vendor:deltamodel:dtm softscope: - version: -

Trust: 0.7

vendor:deltamodel:electronics dtm softscope:lteversion:<=1.6.0.0

Trust: 0.6

vendor:deltamodel:electronics dtm softscope:lteversion:<=2.1.0

Trust: 0.6

sources: ZDI: ZDI-25-591 // CNVD: CNVD-2025-22959

CVSS

SEVERITY

CVSSV2

CVSSV3

759f5e80-c8e1-4224-bead-956d7b33c98b: CVE-2025-53415
value: HIGH

Trust: 1.0

ZDI: CVE-2025-53415
value: HIGH

Trust: 0.7

CNVD: CNVD-2025-22959
value: HIGH

Trust: 0.6

CNVD: CNVD-2025-22959
severity: HIGH
baseScore: 7.2
vectorString: AV:L/AC:L/AU:N/C:C/I:C/A:C
accessVector: LOCAL
accessComplexity: LOW
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 3.9
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.6

759f5e80-c8e1-4224-bead-956d7b33c98b: CVE-2025-53415
baseSeverity: HIGH
baseScore: 7.8
vectorString: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
attackVector: LOCAL
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: REQUIRED
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 1.8
impactScore: 5.9
version: 3.1

Trust: 1.0

ZDI: CVE-2025-53415
baseSeverity: HIGH
baseScore: 7.8
vectorString: AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
attackVector: LOCAL
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: REQUIRED
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 1.8
impactScore: 5.9
version: 3.0

Trust: 0.7

sources: ZDI: ZDI-25-591 // CNVD: CNVD-2025-22959 // NVD: CVE-2025-53415

PROBLEMTYPE DATA

problemtype:CWE-502

Trust: 1.0

sources: NVD: CVE-2025-53415

PATCH

title:Delta Electronics has issued an update to correct this vulnerability.url:https://www.cisa.gov/news-events/ics-advisories/icsa-25-191-07

Trust: 0.7

title:Patch for Delta Electronics DTN Soft Code Execution Vulnerability (CNVD-2025-22959)url:https://www.cnvd.org.cn/patchInfo/show/738766

Trust: 0.6

sources: ZDI: ZDI-25-591 // CNVD: CNVD-2025-22959

EXTERNAL IDS

db:NVDid:CVE-2025-53415

Trust: 2.3

db:ZDI_CANid:ZDI-CAN-26161

Trust: 0.7

db:ZDIid:ZDI-25-591

Trust: 0.7

db:CNVDid:CNVD-2025-22959

Trust: 0.6

sources: ZDI: ZDI-25-591 // CNVD: CNVD-2025-22959 // NVD: CVE-2025-53415

REFERENCES

url:https://filecenter.deltaww.com/news/download/doc/delta-pcsa-2025-00009_dtm%20soft%20and%20dtn%20soft%20bin%20file%20parsing%20deserialization%20of%20untrusted%20data.pdf

Trust: 1.0

url:https://www.cisa.gov/news-events/ics-advisories/icsa-25-191-07

Trust: 0.7

url:https://www.deltaww.com/en-us/cybersecurity_advisory

Trust: 0.6

sources: ZDI: ZDI-25-591 // CNVD: CNVD-2025-22959 // NVD: CVE-2025-53415

CREDITS

kimiya

Trust: 0.7

sources: ZDI: ZDI-25-591

SOURCES

db:ZDIid:ZDI-25-591
db:CNVDid:CNVD-2025-22959
db:NVDid:CVE-2025-53415

LAST UPDATE DATE

2025-09-30T23:38:38.457000+00:00


SOURCES UPDATE DATE

db:ZDIid:ZDI-25-591date:2025-07-11T00:00:00
db:CNVDid:CNVD-2025-22959date:2025-09-29T00:00:00
db:NVDid:CVE-2025-53415date:2025-07-01T08:15:24.610

SOURCES RELEASE DATE

db:ZDIid:ZDI-25-591date:2025-07-11T00:00:00
db:CNVDid:CNVD-2025-22959date:2025-09-29T00:00:00
db:NVDid:CVE-2025-53415date:2025-06-30T09:15:26.903