CVE-2025-48413: CWE-798 Use of Hard-coded Credentials in eCharge Hardy Barth cPH2 / cPP2 charging stations
The `/etc/passwd` and `/etc/shadow` files reveal hard-coded password hashes for the operating system "root" user. The credentials are shipped with the update files. There is no option for deleting or changing their passwords for an enduser. An attacker can use the credentials to log into the device. Authentication can be performed via SSH backdoor or likely via physical access (UART shell).
AI Analysis
Technical Summary
CVE-2025-48413 is a vulnerability categorized under CWE-798 (Use of Hard-coded Credentials) affecting eCharge Hardy Barth's cPH2 and cPP2 electric vehicle charging stations running firmware versions up to 2.2.0. The vulnerability arises because the devices ship with hard-coded root user password hashes stored in the system files /etc/passwd and /etc/shadow. These credentials are embedded in the update files and cannot be changed or deleted by the end user, effectively creating a permanent backdoor. An attacker who gains local physical access (e.g., via UART shell) or network access (via SSH) can authenticate as root without needing to guess or brute force passwords. This grants full administrative control over the device, allowing attackers to manipulate charging operations, alter configurations, or use the device as a foothold for lateral movement within the network. The CVSS v3.1 score is 7.7 (high), reflecting the vulnerability's ease of exploitation (low attack complexity, no privileges or user interaction required) but limited to local or network access (attack vector: local). The vulnerability impacts confidentiality and integrity severely but does not directly affect availability. No patches or firmware updates are currently available from the vendor, and no exploits have been observed in the wild. The vulnerability is particularly concerning given the critical role of EV charging infrastructure in energy and transportation sectors. The inability to change or remove the hard-coded credentials means that even diligent operators cannot fully secure affected devices without vendor intervention.
Potential Impact
For European organizations, this vulnerability poses significant risks to the security and reliability of electric vehicle charging infrastructure. Unauthorized root access could allow attackers to manipulate charging sessions, potentially causing financial losses or service disruptions. Attackers could also exfiltrate sensitive operational data or use compromised charging stations as entry points into corporate or critical infrastructure networks, increasing the risk of broader cyberattacks. Given the increasing reliance on EV infrastructure in Europe’s green energy transition, disruption or compromise could undermine public trust and regulatory compliance. The inability to change hard-coded credentials means that affected devices remain vulnerable until patched or replaced, increasing the attack surface. Organizations operating these charging stations in public or private settings must consider the risk of physical tampering as well as remote attacks over local networks. The impact extends beyond individual organizations to national energy security and transportation resilience, especially in countries with high EV adoption and dense charging networks.
Mitigation Recommendations
1. Immediate mitigation should focus on network-level controls: segment charging stations on isolated VLANs or subnets with strict firewall rules to limit SSH access only to trusted management hosts. 2. Enforce strong physical security controls to prevent unauthorized physical access to charging stations, including locked enclosures and surveillance. 3. Monitor network traffic and device logs for unusual SSH login attempts or unexpected shell access. 4. Engage with the vendor to obtain firmware updates or patches that remove or allow changing the hard-coded credentials; prioritize deployment of these updates once available. 5. If vendor patches are unavailable, consider device replacement or deploying compensating controls such as jump hosts or bastion servers for management access. 6. Implement multi-factor authentication and VPN tunnels for remote management where possible to add layers of security. 7. Conduct regular security audits and penetration testing focused on EV charging infrastructure to identify and remediate similar vulnerabilities. 8. Maintain an inventory of affected devices and track firmware versions to ensure timely patch management. 9. Educate operational staff about the risks of hard-coded credentials and the importance of physical and network security for these devices.
Affected Countries
Germany, France, Netherlands, Norway, United Kingdom, Sweden
CVE-2025-48413: CWE-798 Use of Hard-coded Credentials in eCharge Hardy Barth cPH2 / cPP2 charging stations
Description
The `/etc/passwd` and `/etc/shadow` files reveal hard-coded password hashes for the operating system "root" user. The credentials are shipped with the update files. There is no option for deleting or changing their passwords for an enduser. An attacker can use the credentials to log into the device. Authentication can be performed via SSH backdoor or likely via physical access (UART shell).
AI-Powered Analysis
Technical Analysis
CVE-2025-48413 is a vulnerability categorized under CWE-798 (Use of Hard-coded Credentials) affecting eCharge Hardy Barth's cPH2 and cPP2 electric vehicle charging stations running firmware versions up to 2.2.0. The vulnerability arises because the devices ship with hard-coded root user password hashes stored in the system files /etc/passwd and /etc/shadow. These credentials are embedded in the update files and cannot be changed or deleted by the end user, effectively creating a permanent backdoor. An attacker who gains local physical access (e.g., via UART shell) or network access (via SSH) can authenticate as root without needing to guess or brute force passwords. This grants full administrative control over the device, allowing attackers to manipulate charging operations, alter configurations, or use the device as a foothold for lateral movement within the network. The CVSS v3.1 score is 7.7 (high), reflecting the vulnerability's ease of exploitation (low attack complexity, no privileges or user interaction required) but limited to local or network access (attack vector: local). The vulnerability impacts confidentiality and integrity severely but does not directly affect availability. No patches or firmware updates are currently available from the vendor, and no exploits have been observed in the wild. The vulnerability is particularly concerning given the critical role of EV charging infrastructure in energy and transportation sectors. The inability to change or remove the hard-coded credentials means that even diligent operators cannot fully secure affected devices without vendor intervention.
Potential Impact
For European organizations, this vulnerability poses significant risks to the security and reliability of electric vehicle charging infrastructure. Unauthorized root access could allow attackers to manipulate charging sessions, potentially causing financial losses or service disruptions. Attackers could also exfiltrate sensitive operational data or use compromised charging stations as entry points into corporate or critical infrastructure networks, increasing the risk of broader cyberattacks. Given the increasing reliance on EV infrastructure in Europe’s green energy transition, disruption or compromise could undermine public trust and regulatory compliance. The inability to change hard-coded credentials means that affected devices remain vulnerable until patched or replaced, increasing the attack surface. Organizations operating these charging stations in public or private settings must consider the risk of physical tampering as well as remote attacks over local networks. The impact extends beyond individual organizations to national energy security and transportation resilience, especially in countries with high EV adoption and dense charging networks.
Mitigation Recommendations
1. Immediate mitigation should focus on network-level controls: segment charging stations on isolated VLANs or subnets with strict firewall rules to limit SSH access only to trusted management hosts. 2. Enforce strong physical security controls to prevent unauthorized physical access to charging stations, including locked enclosures and surveillance. 3. Monitor network traffic and device logs for unusual SSH login attempts or unexpected shell access. 4. Engage with the vendor to obtain firmware updates or patches that remove or allow changing the hard-coded credentials; prioritize deployment of these updates once available. 5. If vendor patches are unavailable, consider device replacement or deploying compensating controls such as jump hosts or bastion servers for management access. 6. Implement multi-factor authentication and VPN tunnels for remote management where possible to add layers of security. 7. Conduct regular security audits and penetration testing focused on EV charging infrastructure to identify and remediate similar vulnerabilities. 8. Maintain an inventory of affected devices and track firmware versions to ensure timely patch management. 9. Educate operational staff about the risks of hard-coded credentials and the importance of physical and network security for these devices.
Affected Countries
For access to advanced analysis and higher rate limits, contact root@offseq.com
Technical Details
- Data Version
- 5.1
- Assigner Short Name
- SEC-VLab
- Date Reserved
- 2025-05-20T07:34:22.865Z
- Cisa Enriched
- false
- Cvss Version
- 3.1
- State
- PUBLISHED
Threat ID: 682dbe9bc4522896dcbfc036
Added to database: 5/21/2025, 11:52:59 AM
Last enriched: 11/4/2025, 1:29:18 AM
Last updated: 11/22/2025, 7:34:55 PM
Views: 37
Community Reviews
0 reviewsCrowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.
Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.
Related Threats
CVE-2025-2655: SQL Injection in SourceCodester AC Repair and Services System
MediumCVE-2023-30806: CWE-78 Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') in Sangfor Net-Gen Application Firewall
CriticalCVE-2024-0401: CWE-78 Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') in ASUS ExpertWiFi
HighCVE-2024-23690: CWE-78 Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') in Netgear FVS336Gv3
HighCVE-2024-13976: CWE-427 Uncontrolled Search Path Element in Commvault Commvault for Windows
HighActions
Updates to AI analysis require Pro Console access. Upgrade inside Console → Billing.
Need enhanced features?
Contact root@offseq.com for Pro access with improved analysis and higher rate limits.