CVE-2025-48413: CWE-798 Use of Hard-coded Credentials in eCharge Hardy Barth cPH2 / cPP2 charging stations
The `/etc/passwd` and `/etc/shadow` files reveal hard-coded password hashes for the operating system "root" user. The credentials are shipped with the update files. There is no option for deleting or changing their passwords for an enduser. An attacker can use the credentials to log into the device. Authentication can be performed via SSH backdoor or likely via physical access (UART shell).
AI Analysis
Technical Summary
CVE-2025-48413 is a high-severity vulnerability affecting eCharge Hardy Barth cPH2 and cPP2 electric vehicle charging stations, specifically versions up to and including 2.2.0. The vulnerability arises from the presence of hard-coded password hashes for the root user within critical system files (/etc/passwd and /etc/shadow) that are shipped with the device's update files. These credentials cannot be changed or removed by the end user, effectively creating a permanent backdoor. An attacker with knowledge of these credentials can gain root-level access to the device either remotely via SSH or locally through physical access methods such as a UART shell interface. The vulnerability is classified under CWE-798, indicating the use of hard-coded credentials, which is a well-known security weakness that can lead to unauthorized access and control. The CVSS 3.1 base score is 7.7, reflecting high severity, with the vector indicating local attack vector (AV:L), low attack complexity (AC:L), no privileges required (PR:N), no user interaction (UI:N), unchanged scope (S:U), and high impact on confidentiality and integrity (C:H/I:H), but no impact on availability (A:N). No known exploits are currently reported in the wild, but the vulnerability poses a significant risk due to the ease of exploitation once physical or local network access is obtained.
Potential Impact
For European organizations deploying eCharge Hardy Barth cPH2 and cPP2 charging stations, this vulnerability presents a serious risk. Unauthorized root access could allow attackers to manipulate charging station operations, potentially disrupting electric vehicle charging services, altering billing data, or using the compromised devices as pivot points for lateral movement within organizational networks. Confidential information stored on the devices or accessible through them could be exposed or altered, undermining data integrity and confidentiality. Given the increasing reliance on electric vehicle infrastructure in Europe, such compromises could affect critical transportation and energy sectors, damaging organizational reputation and causing operational disruptions. The inability to change or remove the hard-coded credentials exacerbates the risk, as compromised devices remain vulnerable until patched or replaced. Additionally, physical access vectors mean that attackers with proximity to the devices (e.g., in public or semi-public charging locations) could exploit the vulnerability, increasing the attack surface.
Mitigation Recommendations
Organizations should immediately inventory all eCharge Hardy Barth cPH2 and cPP2 charging stations running firmware versions 2.2.0 or earlier. Until a vendor patch is available, physical security controls must be enhanced to restrict unauthorized access to charging stations, including securing enclosures and monitoring access points. Network segmentation should be implemented to isolate charging stations from critical internal networks, minimizing potential lateral movement. Where possible, disable SSH access or restrict it to trusted management networks and enforce strict firewall rules. Regularly monitor device logs and network traffic for unusual authentication attempts or access patterns. Engage with the vendor to obtain firmware updates or patches that remove or allow changing the hard-coded credentials. If no patch is available, consider replacing vulnerable devices or deploying compensating controls such as VPN tunnels with strong authentication for remote management. Additionally, implement strict change management and incident response procedures to quickly address any detected compromise.
Affected Countries
Germany, France, Netherlands, Norway, Sweden, United Kingdom
CVE-2025-48413: CWE-798 Use of Hard-coded Credentials in eCharge Hardy Barth cPH2 / cPP2 charging stations
Description
The `/etc/passwd` and `/etc/shadow` files reveal hard-coded password hashes for the operating system "root" user. The credentials are shipped with the update files. There is no option for deleting or changing their passwords for an enduser. An attacker can use the credentials to log into the device. Authentication can be performed via SSH backdoor or likely via physical access (UART shell).
AI-Powered Analysis
Technical Analysis
CVE-2025-48413 is a high-severity vulnerability affecting eCharge Hardy Barth cPH2 and cPP2 electric vehicle charging stations, specifically versions up to and including 2.2.0. The vulnerability arises from the presence of hard-coded password hashes for the root user within critical system files (/etc/passwd and /etc/shadow) that are shipped with the device's update files. These credentials cannot be changed or removed by the end user, effectively creating a permanent backdoor. An attacker with knowledge of these credentials can gain root-level access to the device either remotely via SSH or locally through physical access methods such as a UART shell interface. The vulnerability is classified under CWE-798, indicating the use of hard-coded credentials, which is a well-known security weakness that can lead to unauthorized access and control. The CVSS 3.1 base score is 7.7, reflecting high severity, with the vector indicating local attack vector (AV:L), low attack complexity (AC:L), no privileges required (PR:N), no user interaction (UI:N), unchanged scope (S:U), and high impact on confidentiality and integrity (C:H/I:H), but no impact on availability (A:N). No known exploits are currently reported in the wild, but the vulnerability poses a significant risk due to the ease of exploitation once physical or local network access is obtained.
Potential Impact
For European organizations deploying eCharge Hardy Barth cPH2 and cPP2 charging stations, this vulnerability presents a serious risk. Unauthorized root access could allow attackers to manipulate charging station operations, potentially disrupting electric vehicle charging services, altering billing data, or using the compromised devices as pivot points for lateral movement within organizational networks. Confidential information stored on the devices or accessible through them could be exposed or altered, undermining data integrity and confidentiality. Given the increasing reliance on electric vehicle infrastructure in Europe, such compromises could affect critical transportation and energy sectors, damaging organizational reputation and causing operational disruptions. The inability to change or remove the hard-coded credentials exacerbates the risk, as compromised devices remain vulnerable until patched or replaced. Additionally, physical access vectors mean that attackers with proximity to the devices (e.g., in public or semi-public charging locations) could exploit the vulnerability, increasing the attack surface.
Mitigation Recommendations
Organizations should immediately inventory all eCharge Hardy Barth cPH2 and cPP2 charging stations running firmware versions 2.2.0 or earlier. Until a vendor patch is available, physical security controls must be enhanced to restrict unauthorized access to charging stations, including securing enclosures and monitoring access points. Network segmentation should be implemented to isolate charging stations from critical internal networks, minimizing potential lateral movement. Where possible, disable SSH access or restrict it to trusted management networks and enforce strict firewall rules. Regularly monitor device logs and network traffic for unusual authentication attempts or access patterns. Engage with the vendor to obtain firmware updates or patches that remove or allow changing the hard-coded credentials. If no patch is available, consider replacing vulnerable devices or deploying compensating controls such as VPN tunnels with strong authentication for remote management. Additionally, implement strict change management and incident response procedures to quickly address any detected compromise.
Affected Countries
For access to advanced analysis and higher rate limits, contact root@offseq.com
Technical Details
- Data Version
- 5.1
- Assigner Short Name
- SEC-VLab
- Date Reserved
- 2025-05-20T07:34:22.865Z
- Cisa Enriched
- false
- Cvss Version
- 3.1
- State
- PUBLISHED
Threat ID: 682dbe9bc4522896dcbfc036
Added to database: 5/21/2025, 11:52:59 AM
Last enriched: 7/6/2025, 4:57:15 AM
Last updated: 7/30/2025, 4:08:43 PM
Views: 10
Related Threats
CVE-2025-8533: CWE-863 Incorrect Authorization in Flexibits Fantastical
MediumCVE-2025-35970: Use of weak credentials in SEIKO EPSON Multiple EPSON product
HighCVE-2025-29866: CWE-73: External Control of File Name or Path in TAGFREE X-Free Uploader
HighCVE-2025-32094: CWE-444 Inconsistent Interpretation of HTTP Requests ('HTTP Request/Response Smuggling') in Akamai AkamaiGhost
MediumCVE-2025-8583: Inappropriate implementation in Google Chrome
MediumActions
Updates to AI analysis are available only with a Pro account. Contact root@offseq.com for access.
External Links
Need enhanced features?
Contact root@offseq.com for Pro access with improved analysis and higher rate limits.