CVE Vulnerabilities

CVE-2023-46360

Published: Feb 06, 2024 | Modified: Feb 13, 2024
CVSS 3.x
8.8
HIGH
Source:
NVD
CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
CVSS 2.x
RedHat/V2
RedHat/V3
Ubuntu

Hardy Barth cPH2 eCharge Ladestation v1.87.0 and earlier is vulnerable to Execution with Unnecessary Privileges.

Affected Software

Name Vendor Start Version End Version
Cph2_echarge_firmware Hardy-barth * 1.87.0 (including)

References