CVE-2023-46359

An OS command injection vulnerability in Hardy Barth cPH2 eCharge Ladestation v1.87.0 and earlier, may allow an unauthenticated remote attacker to execute arbitrary commands on the system via a specifically crafted arguments passed to the connectivity check feature.
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:hardy-barth:cph2_echarge_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:hardy-barth:cph2_echarge:-:*:*:*:*:*:*:*

History

13 Feb 2024, 16:06

Type Values Removed Values Added
First Time Hardy-barth cph2 Echarge Firmware
Hardy-barth cph2 Echarge
Hardy-barth
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 9.8
CPE cpe:2.3:h:hardy-barth:cph2_echarge:-:*:*:*:*:*:*:*
cpe:2.3:o:hardy-barth:cph2_echarge_firmware:*:*:*:*:*:*:*:*
References () https://www.offensity.com/en/blog/os-command-injection-in-cph2-charging-station-200-cve-2023-46359-and-cve-2023-46360/ - () https://www.offensity.com/en/blog/os-command-injection-in-cph2-charging-station-200-cve-2023-46359-and-cve-2023-46360/ - Exploit
References () http://hardy.com - () http://hardy.com - Not Applicable
CWE CWE-78

06 Feb 2024, 01:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-02-06 01:15

Updated : 2024-02-28 20:54


NVD link : CVE-2023-46359

Mitre link : CVE-2023-46359

CVE.ORG link : CVE-2023-46359


JSON object : View

Products Affected

hardy-barth

  • cph2_echarge
  • cph2_echarge_firmware
CWE
CWE-78

Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection')