A vulnerability has been found in Hardy Barth cPH2 eCharge Ladestation up to 1.87.0 and classified as critical. Affected by this vulnerability is an unknown functionality of the component Connectivity Check. The manipulation leads to os command injection.

This vulnerability is known as CVE-2023-46359. The attack can be launched remotely. There is no exploit available.