CVE-2023-46359

CVSS 3.1 Score 9.8 of 10 (high)

Details

Published Feb 6, 2024
Updated: Feb 13, 2024
CWE ID 78

Summary

CVE-2023-46359 is an OS command injection vulnerability found in Hardy Barth cPH2 eCharge Ladestation v1.87.0 and older versions. This vulnerability can be exploited by an unauthenticated remote attacker to execute arbitrary commands on the system using specially crafted arguments passed to the connectivity check feature. The National Vulnerability Database (NVD) rates this vulnerability as critical with a base score of 9.8 out of 10, indicating a high risk to organizations. The exploitability score is 3.9 out of 10, suggesting that it is relatively easy for attackers to exploit. The impact score is 5.9 out of 10, highlighting the potential for high integrity and confidentiality impacts. Organizations should apply appropriate patches or updates provided by the vendor to remediate this vulnerability and protect their systems from potential harm.

Prevent cyber attacks with Recorded Future by prioritizing and patching critical vulnerabilities being exploited by threat actors targeting your industry. Book your demo to learn more.

Share

Prioritize, Pinpoint, and Act to Prevent Vulnerability Exploits with Recorded Future

Note: This is just a basic overview providing quick insights into CVE-2023-46359 information. Gain full access to comprehensive CVE data, third party vulnerabilities, compromised credentials and more with Recorded Future
  • Gain complete coverage of your cyber, third party, and physical attack surface
  • Proactively mitigate threats before they turn into costly attacks
  • Make fast, effective, data-driven decisions