Lucene search

K

Cph2 Echarge Firmware Security Vulnerabilities

cve
cve

CVE-2023-46359

An OS command injection vulnerability in Hardy Barth cPH2 eCharge Ladestation v1.87.0 and earlier, may allow an unauthenticated remote attacker to execute arbitrary commands on the system via a specifically crafted arguments passed to the connectivity check feature.

9.8CVSS

9.8AI Score

0.128EPSS

2024-02-06 01:15 AM
45
cve
cve

CVE-2023-46360

Hardy Barth cPH2 eCharge Ladestation v1.87.0 and earlier is vulnerable to Execution with Unnecessary Privileges.

8.8CVSS

8.6AI Score

0.001EPSS

2024-02-06 01:15 AM
28