Urgent Patch Your Hardy Barth cPH2 Wallbox for Critical Security Flaw

04-June-24

Urgent attention is required for a critical security flaw (CVE-2023-46359) in the Hardy Barth cPH2 Wallbox, an electric vehicle charging station, allowing unauthenticated attackers to execute arbitrary commands and take full control of the system. Exploited by the threat actor Interpol404, who is selling the Python-based exploit for $200 on Nuovo BreachForums, this vulnerability could disrupt charging operations, launch further cyberattacks, and steal sensitive data. Users are advised to monitor security updates, disable remote access if possible, apply patches promptly, and use strong, unique passwords to mitigate these risks.

Read More…