logo
Vulnerability feed
CONTRIBUTE

Vulnerability

warn

CVE-2023-46359

Reference to the description:

https://nvd.nist.gov/vuln/detail/CVE-2023-46359

Description:
An OS command injection vulnerability in Hardy Barth cPH2 eCharge Ladestation v1.87.0 and earlier, may allow an unauthenticated remote attacker to execute arbitrary commands on the system via a specifically crafted arguments passed to the connectivity check feature.
Last updated date:
02/13/2024
Type:
exploit
Confidence:
HIGH
Date of publishing:
02/13/2024
Reference url to background

https://www.offensity.com/en/blog/os-command-injection-in-cph2-charging-station-200-cve-2023-46359-and-cve-2023-46360/

Vulnerability FeedContributorsAboutBlog

@inTheWild

©2024

Privacy Policy