Skip to content

An OS command injection vulnerability in Hardy Barth cPH2...

Critical severity Unreviewed Published Feb 6, 2024 to the GitHub Advisory Database • Updated Feb 22, 2024

Package

No package listedSuggest a package

Affected versions

Unknown

Patched versions

Unknown

Description

An OS command injection vulnerability in Hardy Barth cPH2 eCharge Ladestation v1.87.0 and earlier, may allow an unauthenticated remote attacker to execute arbitrary commands on the system via a specifically crafted arguments passed to the connectivity check feature.

References

Published by the National Vulnerability Database Feb 6, 2024
Published to the GitHub Advisory Database Feb 6, 2024
Last updated Feb 22, 2024

Severity

Critical
9.8
/ 10

CVSS base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
None
User interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Weaknesses

CVE ID

CVE-2023-46359

GHSA ID

GHSA-p3gm-xxh4-xjmg

Source code

No known source code

Dependabot alerts are not supported on this advisory because it does not have a package from a supported ecosystem with an affected and fixed version.

Learn more about GitHub language support

Checking history
See something to contribute? Suggest improvements for this vulnerability.