Vulnerabilites related to eCharge Hardy Barth - cPH2 / cPP2 charging stations
CVE-2025-27804 (GCVE-0-2025-27804)
Vulnerability from cvelistv5
Published
2025-05-21 11:35
Modified
2025-05-21 16:21
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-78 - Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection')
Summary
Several OS command injection vulnerabilities exist in the device firmware in the /var/salia/mqtt.php script. By publishing a specially crafted message to a certain MQTT topic arbitrary OS commands can be executed with root permissions.
References
▼ | URL | Tags |
---|---|---|
https://r.sec-consult.com/echarge | third-party-advisory |
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
eCharge Hardy Barth | cPH2 / cPP2 charging stations |
Version: <=2.2.0 |
{ "containers": { "adp": [ { "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:N", "version": "3.1" } }, { "other": { "content": { "id": "CVE-2025-27804", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2025-05-21T16:19:37.673437Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-05-21T16:21:30.810Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "affected", "product": "cPH2 / cPP2 charging stations", "vendor": "eCharge Hardy Barth", "versions": [ { "status": "affected", "version": "\u003c=2.2.0" } ] } ], "credits": [ { "lang": "en", "type": "finder", "value": "Stefan Viehb\u00f6ck | SEC Consult Vulnerability Lab" } ], "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\u003cp\u003eSeveral OS command injection vulnerabilities exist in the device firmware in the /var/salia/mqtt.php script. By publishing a specially crafted message to a certain MQTT topic arbitrary OS commands can be executed with root permissions.\u003c/p\u003e" } ], "value": "Several OS command injection vulnerabilities exist in the device firmware in the /var/salia/mqtt.php script. By publishing a specially crafted message to a certain MQTT topic arbitrary OS commands can be executed with root permissions." } ], "impacts": [ { "capecId": "CAPEC-248", "descriptions": [ { "lang": "en", "value": "CAPEC-248 Command Injection" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-78", "description": "CWE-78 Improper Neutralization of Special Elements used in an OS Command (\u0027OS Command Injection\u0027)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-05-21T11:35:11.940Z", "orgId": "551230f0-3615-47bd-b7cc-93e92e730bbf", "shortName": "SEC-VLab" }, "references": [ { "tags": [ "third-party-advisory" ], "url": "https://r.sec-consult.com/echarge" } ], "solutions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\u003cp\u003eThe vendor has not yet released a patch or communicated a timeline for firmware updates.\u003cbr\u003e\u003c/p\u003e" } ], "value": "The vendor has not yet released a patch or communicated a timeline for firmware updates." } ], "source": { "discovery": "EXTERNAL" }, "title": "OS Command Injection Vulnerability in eCharge Hardy Barth cPH2 / cPP2 charging stations", "x_generator": { "engine": "Vulnogram 0.2.0" } } }, "cveMetadata": { "assignerOrgId": "551230f0-3615-47bd-b7cc-93e92e730bbf", "assignerShortName": "SEC-VLab", "cveId": "CVE-2025-27804", "datePublished": "2025-05-21T11:35:11.940Z", "dateReserved": "2025-03-07T06:46:34.309Z", "dateUpdated": "2025-05-21T16:21:30.810Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2025-48417 (GCVE-0-2025-48417)
Vulnerability from cvelistv5
Published
2025-05-21 12:30
Modified
2025-05-21 13:51
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-321 - Use of Hard-coded Cryptographic Key
Summary
The certificate and private key used for providing transport layer security for connections to the web interface (TCP port 443) is hard-coded in the firmware and are shipped with the update files. An attacker can use the private key to perform man-in-the-middle attacks against users of the admin interface. The files are located in /etc/ssl (e.g. salia.local.crt, salia.local.key and salia.local.pem). There is no option to upload/configure custom TLS certificates.
References
▼ | URL | Tags |
---|---|---|
https://r.sec-consult.com/echarge | third-party-advisory |
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
eCharge Hardy Barth | cPH2 / cPP2 charging stations |
Version: <=2.2.0 |
{ "containers": { "adp": [ { "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N", "version": "3.1" } }, { "other": { "content": { "id": "CVE-2025-48417", "options": [ { "Exploitation": "none" }, { "Automatable": "yes" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2025-05-21T13:51:20.110962Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-05-21T13:51:37.636Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "affected", "product": "cPH2 / cPP2 charging stations", "vendor": "eCharge Hardy Barth", "versions": [ { "status": "affected", "version": "\u003c=2.2.0" } ] } ], "credits": [ { "lang": "en", "type": "finder", "value": "Stefan Viehb\u00f6ck | SEC Consult Vulnerability Lab" } ], "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\u003cp\u003e\u003c/p\u003e\u003cp\u003e\u003c/p\u003e\u003cp\u003e\u003c/p\u003e\u003cp\u003e\u003c/p\u003e\u003cp\u003e\u003c/p\u003e\u003cp\u003e\u003c/p\u003e\u003cp\u003eThe certificate and private key used for providing transport layer security for connections to the web interface (TCP port 443) is hard-coded in the firmware and are shipped with the update files. An attacker can use the private key to perform man-in-the-middle attacks against users of the admin interface. The files are located in /etc/ssl (e.g. salia.local.crt, salia.local.key and salia.local.pem). There is no option to upload/configure custom TLS certificates.\u003c/p\u003e\u003cp\u003e\u003c/p\u003e\u003cp\u003e\u003c/p\u003e\u003cp\u003e\u003c/p\u003e\u003cp\u003e\u003c/p\u003e\u003cp\u003e\u003c/p\u003e\u003cp\u003e\u003c/p\u003e" } ], "value": "The certificate and private key used for providing transport layer security for connections to the web interface (TCP port 443) is hard-coded in the firmware and are shipped with the update files. An attacker can use the private key to perform man-in-the-middle attacks against users of the admin interface. The files are located in /etc/ssl (e.g. salia.local.crt, salia.local.key and salia.local.pem). There is no option to upload/configure custom TLS certificates." } ], "impacts": [ { "capecId": "CAPEC-37", "descriptions": [ { "lang": "en", "value": "CAPEC-37 Retrieve Embedded Sensitive Data" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-321", "description": "CWE-321 Use of Hard-coded Cryptographic Key", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-05-21T12:30:08.012Z", "orgId": "551230f0-3615-47bd-b7cc-93e92e730bbf", "shortName": "SEC-VLab" }, "references": [ { "tags": [ "third-party-advisory" ], "url": "https://r.sec-consult.com/echarge" } ], "solutions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\u003cp\u003eThe vendor has not yet released a patch or communicated a timeline for firmware updates.\u003cbr\u003e\u003c/p\u003e" } ], "value": "The vendor has not yet released a patch or communicated a timeline for firmware updates." } ], "source": { "discovery": "EXTERNAL" }, "title": "Hard-Coded Certificate and Private Key for HTTPS Web Interface in eCharge Hardy Barth cPH2 / cPP2 charging stations", "x_generator": { "engine": "Vulnogram 0.2.0" } } }, "cveMetadata": { "assignerOrgId": "551230f0-3615-47bd-b7cc-93e92e730bbf", "assignerShortName": "SEC-VLab", "cveId": "CVE-2025-48417", "datePublished": "2025-05-21T12:30:08.012Z", "dateReserved": "2025-05-20T07:34:22.865Z", "dateUpdated": "2025-05-21T13:51:37.636Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2025-48415 (GCVE-0-2025-48415)
Vulnerability from cvelistv5
Published
2025-05-21 12:13
Modified
2025-05-21 15:34
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-749 - Exposed Dangerous Method or Function
Summary
A USB backdoor feature can be triggered by attaching a USB drive that contains specially crafted "salia.ini" files. The .ini file can contain several "commands" that could be exploited by an attacker to export or modify the device configuration, enable an SSH backdoor or perform other administrative actions. Ultimately, this backdoor also allows arbitrary execution of OS commands.
References
▼ | URL | Tags |
---|---|---|
https://r.sec-consult.com/echarge | third-party-advisory |
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
eCharge Hardy Barth | cPH2 / cPP2 charging stations |
Version: <=2.2.0 |
{ "containers": { "adp": [ { "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 6.2, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" } }, { "other": { "content": { "id": "CVE-2025-48415", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2025-05-21T15:34:01.708985Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-05-21T15:34:08.197Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "affected", "product": "cPH2 / cPP2 charging stations", "vendor": "eCharge Hardy Barth", "versions": [ { "status": "affected", "version": "\u003c=2.2.0" } ] } ], "credits": [ { "lang": "en", "type": "finder", "value": "Stefan Viehb\u00f6ck | SEC Consult Vulnerability Lab" } ], "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\u003cp\u003e\u003c/p\u003e\u003cp\u003e\u003c/p\u003e\u003cp\u003e\u003c/p\u003e\u003cp\u003e\u003c/p\u003e\u003cp\u003eA USB backdoor feature can be triggered by attaching a USB drive that contains specially crafted \"salia.ini\" files. The .ini file can contain several \"commands\" that could be exploited by an attacker to export or modify the device configuration, enable an SSH backdoor\u0026nbsp; or perform other administrative actions. Ultimately, this backdoor also allows arbitrary execution of OS commands.\u003c/p\u003e\u003cp\u003e\u003c/p\u003e\u003cp\u003e\u003c/p\u003e\u003cp\u003e\u003c/p\u003e\u003cp\u003e\u003c/p\u003e" } ], "value": "A USB backdoor feature can be triggered by attaching a USB drive that contains specially crafted \"salia.ini\" files. The .ini file can contain several \"commands\" that could be exploited by an attacker to export or modify the device configuration, enable an SSH backdoor\u00a0 or perform other administrative actions. Ultimately, this backdoor also allows arbitrary execution of OS commands." } ], "impacts": [ { "capecId": "CAPEC-176", "descriptions": [ { "lang": "en", "value": "CAPEC-176 Configuration/Environment Manipulation" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-749", "description": "CWE-749 Exposed Dangerous Method or Function", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-05-21T12:13:14.475Z", "orgId": "551230f0-3615-47bd-b7cc-93e92e730bbf", "shortName": "SEC-VLab" }, "references": [ { "tags": [ "third-party-advisory" ], "url": "https://r.sec-consult.com/echarge" } ], "solutions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\u003cp\u003eThe vendor has not yet released a patch or communicated a timeline for firmware updates.\u003cbr\u003e\u003c/p\u003e" } ], "value": "The vendor has not yet released a patch or communicated a timeline for firmware updates." } ], "source": { "discovery": "EXTERNAL" }, "title": "Backdoor Functionality via USB Drive in eCharge Hardy Barth cPH2 / cPP2 charging stations", "x_generator": { "engine": "Vulnogram 0.2.0" } } }, "cveMetadata": { "assignerOrgId": "551230f0-3615-47bd-b7cc-93e92e730bbf", "assignerShortName": "SEC-VLab", "cveId": "CVE-2025-48415", "datePublished": "2025-05-21T12:13:14.475Z", "dateReserved": "2025-05-20T07:34:22.865Z", "dateUpdated": "2025-05-21T15:34:08.197Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2025-48416 (GCVE-0-2025-48416)
Vulnerability from cvelistv5
Published
2025-05-21 12:15
Modified
2025-05-30 16:25
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-912 - Hidden Functionality
Summary
An OpenSSH daemon listens on TCP port 22. There is a hard-coded entry in the "/etc/shadow" file in the firmware image for the "root" user. However, in the default SSH configuration the "PermitRootLogin" is disabled, preventing the root user from logging in via SSH. This configuration can be bypassed/changed by an attacker through multiple paths though.
References
▼ | URL | Tags |
---|---|---|
https://r.sec-consult.com/echarge | third-party-advisory |
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
eCharge Hardy Barth | cPH2 / cPP2 charging stations |
Version: <=2.2.0 |
{ "containers": { "adp": [ { "metrics": [ { "cvssV3_1": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" } }, { "other": { "content": { "id": "CVE-2025-48416", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2025-05-30T16:24:30.804367Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-05-30T16:25:51.046Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "affected", "product": "cPH2 / cPP2 charging stations", "vendor": "eCharge Hardy Barth", "versions": [ { "status": "affected", "version": "\u003c=2.2.0" } ] } ], "credits": [ { "lang": "en", "type": "finder", "value": "Stefan Viehb\u00f6ck | SEC Consult Vulnerability Lab" } ], "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\u003cp\u003e\u003c/p\u003e\u003cp\u003e\u003c/p\u003e\u003cp\u003e\u003c/p\u003e\u003cp\u003e\u003c/p\u003e\u003cp\u003e\u003c/p\u003e\u003cp\u003eAn OpenSSH daemon listens on TCP port 22. There is a hard-coded entry in the \"/etc/shadow\" file in the firmware image for the \"root\" user. However, in the default SSH configuration the \"PermitRootLogin\" is disabled, preventing the root user from logging in via SSH. This configuration can be bypassed/changed by an attacker through multiple paths though.\u003c/p\u003e\u003cp\u003e\u003c/p\u003e\u003cp\u003e\u003c/p\u003e\u003cp\u003e\u003c/p\u003e\u003cp\u003e\u003c/p\u003e\u003cp\u003e\u003c/p\u003e" } ], "value": "An OpenSSH daemon listens on TCP port 22. There is a hard-coded entry in the \"/etc/shadow\" file in the firmware image for the \"root\" user. However, in the default SSH configuration the \"PermitRootLogin\" is disabled, preventing the root user from logging in via SSH. This configuration can be bypassed/changed by an attacker through multiple paths though." } ], "impacts": [ { "capecId": "CAPEC-176", "descriptions": [ { "lang": "en", "value": "CAPEC-176 Configuration/Environment Manipulation" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-912", "description": "CWE-912 Hidden Functionality", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-05-21T12:15:02.694Z", "orgId": "551230f0-3615-47bd-b7cc-93e92e730bbf", "shortName": "SEC-VLab" }, "references": [ { "tags": [ "third-party-advisory" ], "url": "https://r.sec-consult.com/echarge" } ], "solutions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\u003cp\u003eThe vendor has not yet released a patch or communicated a timeline for firmware updates.\u003cbr\u003e\u003c/p\u003e" } ], "value": "The vendor has not yet released a patch or communicated a timeline for firmware updates." } ], "source": { "discovery": "EXTERNAL" }, "title": "Backdoor Functionality via SSH in eCharge Hardy Barth cPH2 / cPP2 charging stations", "x_generator": { "engine": "Vulnogram 0.2.0" } } }, "cveMetadata": { "assignerOrgId": "551230f0-3615-47bd-b7cc-93e92e730bbf", "assignerShortName": "SEC-VLab", "cveId": "CVE-2025-48416", "datePublished": "2025-05-21T12:15:02.694Z", "dateReserved": "2025-05-20T07:34:22.865Z", "dateUpdated": "2025-05-30T16:25:51.046Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2025-48414 (GCVE-0-2025-48414)
Vulnerability from cvelistv5
Published
2025-05-21 11:40
Modified
2025-05-21 15:17
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-798 - Use of Hard-coded Credentials
Summary
There are several scripts in the web interface that are accessible via undocumented hard-coded credentials. The scripts provide access to additional administrative/debug functionality and are likely intended for debugging during development and provides an additional attack surface.
References
▼ | URL | Tags |
---|---|---|
https://r.sec-consult.com/echarge | third-party-advisory |
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
eCharge Hardy Barth | cPH2 / cPP2 charging stations |
Version: <=2.2.0 |
{ "containers": { "adp": [ { "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N", "version": "3.1" } }, { "other": { "content": { "id": "CVE-2025-48414", "options": [ { "Exploitation": "none" }, { "Automatable": "yes" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2025-05-21T15:16:56.998026Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-05-21T15:17:00.883Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "affected", "product": "cPH2 / cPP2 charging stations", "vendor": "eCharge Hardy Barth", "versions": [ { "status": "affected", "version": "\u003c=2.2.0" } ] } ], "credits": [ { "lang": "en", "type": "finder", "value": "Stefan Viehb\u00f6ck | SEC Consult Vulnerability Lab" } ], "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\u003cp\u003e\u003c/p\u003e\u003cp\u003e\u003c/p\u003e\u003cp\u003eThere are several scripts in the web interface that are accessible via undocumented hard-coded credentials. The scripts provide access to additional administrative/debug functionality and are likely intended for debugging during development and provides an additional attack surface.\u003c/p\u003e\u003cp\u003e\u003c/p\u003e\u003cp\u003e\u003c/p\u003e" } ], "value": "There are several scripts in the web interface that are accessible via undocumented hard-coded credentials. The scripts provide access to additional administrative/debug functionality and are likely intended for debugging during development and provides an additional attack surface." } ], "impacts": [ { "capecId": "CAPEC-653", "descriptions": [ { "lang": "en", "value": "CAPEC-653 Use of Known Operating System Credentials" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-798", "description": "CWE-798 Use of Hard-coded Credentials", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-05-21T11:40:50.424Z", "orgId": "551230f0-3615-47bd-b7cc-93e92e730bbf", "shortName": "SEC-VLab" }, "references": [ { "tags": [ "third-party-advisory" ], "url": "https://r.sec-consult.com/echarge" } ], "solutions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\u003cp\u003eThe vendor has not yet released a patch or communicated a timeline for firmware updates.\u003cbr\u003e\u003c/p\u003e" } ], "value": "The vendor has not yet released a patch or communicated a timeline for firmware updates." } ], "source": { "discovery": "EXTERNAL" }, "title": "Hard-coded web interface credentials in eCharge Hardy Barth cPH2 / cPP2 charging stations", "x_generator": { "engine": "Vulnogram 0.2.0" } } }, "cveMetadata": { "assignerOrgId": "551230f0-3615-47bd-b7cc-93e92e730bbf", "assignerShortName": "SEC-VLab", "cveId": "CVE-2025-48414", "datePublished": "2025-05-21T11:40:50.424Z", "dateReserved": "2025-05-20T07:34:22.865Z", "dateUpdated": "2025-05-21T15:17:00.883Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2025-48413 (GCVE-0-2025-48413)
Vulnerability from cvelistv5
Published
2025-05-21 11:39
Modified
2025-05-21 14:59
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-798 - Use of Hard-coded Credentials
Summary
The `/etc/passwd` and `/etc/shadow` files reveal hard-coded password hashes for the operating system "root" user. The credentials are shipped with the update files. There is no option for deleting or changing their passwords for an enduser. An attacker can use the credentials to log into the device. Authentication can be performed via SSH backdoor or likely via physical access (UART shell).
References
▼ | URL | Tags |
---|---|---|
https://r.sec-consult.com/echarge | third-party-advisory |
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
eCharge Hardy Barth | cPH2 / cPP2 charging stations |
Version: <=2.2.0 |
{ "containers": { "adp": [ { "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 7.7, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N", "version": "3.1" } }, { "other": { "content": { "id": "CVE-2025-48413", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2025-05-21T14:59:04.047719Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-05-21T14:59:10.678Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "affected", "product": "cPH2 / cPP2 charging stations", "vendor": "eCharge Hardy Barth", "versions": [ { "status": "affected", "version": "\u003c=2.2.0" } ] } ], "credits": [ { "lang": "en", "type": "finder", "value": "Stefan Viehb\u00f6ck | SEC Consult Vulnerability Lab" } ], "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\u003cp\u003e\u003c/p\u003e\u003cp\u003e\u003c/p\u003e\u003cp\u003e\u003c/p\u003e\u003cp\u003eThe `/etc/passwd` and `/etc/shadow` files reveal hard-coded password hashes for the operating system \"root\" user. The credentials are shipped with the update files. There is no option for deleting or changing their passwords for an enduser. An attacker can use the credentials to log into the device. Authentication can be performed via SSH backdoor or likely via physical access (UART shell).\u003c/p\u003e\u003cp\u003e\u003c/p\u003e\u003cp\u003e\u003c/p\u003e\u003cp\u003e\u003c/p\u003e" } ], "value": "The `/etc/passwd` and `/etc/shadow` files reveal hard-coded password hashes for the operating system \"root\" user. The credentials are shipped with the update files. There is no option for deleting or changing their passwords for an enduser. An attacker can use the credentials to log into the device. Authentication can be performed via SSH backdoor or likely via physical access (UART shell)." } ], "impacts": [ { "capecId": "CAPEC-653", "descriptions": [ { "lang": "en", "value": "CAPEC-653 Use of Known Operating System Credentials" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-798", "description": "CWE-798 Use of Hard-coded Credentials", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-05-21T11:41:22.404Z", "orgId": "551230f0-3615-47bd-b7cc-93e92e730bbf", "shortName": "SEC-VLab" }, "references": [ { "tags": [ "third-party-advisory" ], "url": "https://r.sec-consult.com/echarge" } ], "solutions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\u003cp\u003eThe vendor has not yet released a patch or communicated a timeline for firmware updates.\u003cbr\u003e\u003c/p\u003e" } ], "value": "The vendor has not yet released a patch or communicated a timeline for firmware updates." } ], "source": { "discovery": "EXTERNAL" }, "title": "Hard-coded OS root credentials in eCharge Hardy Barth cPH2 / cPP2 charging stations", "x_generator": { "engine": "Vulnogram 0.2.0" } } }, "cveMetadata": { "assignerOrgId": "551230f0-3615-47bd-b7cc-93e92e730bbf", "assignerShortName": "SEC-VLab", "cveId": "CVE-2025-48413", "datePublished": "2025-05-21T11:39:19.438Z", "dateReserved": "2025-05-20T07:34:22.865Z", "dateUpdated": "2025-05-21T14:59:10.678Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2025-27803 (GCVE-0-2025-27803)
Vulnerability from cvelistv5
Published
2025-05-21 11:29
Modified
2025-05-21 17:47
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-306 - Missing Authentication for Critical Function
Summary
The devices do not implement any authentication for the web interface or the MQTT server. An attacker who has network access to the device immediately gets administrative access to the devices and can perform arbitrary administrative actions and reconfigure the devices or potentially gain access to sensitive data.
References
▼ | URL | Tags |
---|---|---|
https://r.sec-consult.com/echarge | third-party-advisory |
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
eCharge Hardy Barth | cPH2 / cPP2 charging stations |
Version: <=2.2.0 |
{ "containers": { "adp": [ { "metrics": [ { "cvssV3_1": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:L/A:N", "version": "3.1" } }, { "other": { "content": { "id": "CVE-2025-27803", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2025-05-21T17:46:44.300517Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-05-21T17:47:15.728Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "affected", "product": "cPH2 / cPP2 charging stations", "vendor": "eCharge Hardy Barth", "versions": [ { "status": "affected", "version": "\u003c=2.2.0" } ] } ], "credits": [ { "lang": "en", "type": "finder", "value": "Stefan Viehb\u00f6ck | SEC Consult Vulnerability Lab" } ], "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "The devices do not implement any authentication for the web interface or the MQTT server. An attacker who has network access to the device immediately gets administrative access to the devices and can perform arbitrary administrative actions and reconfigure the devices or potentially gain access to sensitive data.\u003cbr\u003e" } ], "value": "The devices do not implement any authentication for the web interface or the MQTT server. An attacker who has network access to the device immediately gets administrative access to the devices and can perform arbitrary administrative actions and reconfigure the devices or potentially gain access to sensitive data." } ], "impacts": [ { "capecId": "CAPEC-114", "descriptions": [ { "lang": "en", "value": "CAPEC-114 Authentication Abuse" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-306", "description": "CWE-306 Missing Authentication for Critical Function", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-05-21T11:29:15.596Z", "orgId": "551230f0-3615-47bd-b7cc-93e92e730bbf", "shortName": "SEC-VLab" }, "references": [ { "tags": [ "third-party-advisory" ], "url": "https://r.sec-consult.com/echarge" } ], "solutions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\u003cp\u003eThe vendor has not yet released a patch or communicated a timeline for firmware updates.\u003cbr\u003e\u003c/p\u003e" } ], "value": "The vendor has not yet released a patch or communicated a timeline for firmware updates." } ], "source": { "discovery": "EXTERNAL" }, "title": "Missing Authentication in eCharge Hardy Barth cPH2 / cPP2 charging stations", "x_generator": { "engine": "Vulnogram 0.2.0" } } }, "cveMetadata": { "assignerOrgId": "551230f0-3615-47bd-b7cc-93e92e730bbf", "assignerShortName": "SEC-VLab", "cveId": "CVE-2025-27803", "datePublished": "2025-05-21T11:29:15.596Z", "dateReserved": "2025-03-07T06:46:34.309Z", "dateUpdated": "2025-05-21T17:47:15.728Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }