Vulnerabilities (CVE)

Filtered by vendor Hardy-barth Subscribe
Total 2 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-46360 1 Hardy-barth 2 Cph2 Echarge, Cph2 Echarge Firmware 2024-07-03 N/A 8.8 HIGH
Hardy Barth cPH2 eCharge Ladestation v1.87.0 and earlier is vulnerable to Execution with Unnecessary Privileges.
CVE-2023-46359 1 Hardy-barth 2 Cph2 Echarge, Cph2 Echarge Firmware 2024-02-28 N/A 9.8 CRITICAL
An OS command injection vulnerability in Hardy Barth cPH2 eCharge Ladestation v1.87.0 and earlier, may allow an unauthenticated remote attacker to execute arbitrary commands on the system via a specifically crafted arguments passed to the connectivity check feature.