// For flags

CVE-2024-28136

PHOENIX CONTACT: command injection gains root privileges using the OCPP remote service

Severity Score

7.8
*CVSS v3.1

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

Track*
*SSVC
Descriptions

A local attacker with low privileges can use a command injection vulnerability to gain root
privileges due to improper input validation using the OCPP Remote service.

Un atacante local con privilegios bajos puede utilizar una vulnerabilidad de inyección de comandos para obtener privilegios de root debido a una validación de entrada incorrecta mediante el servicio remoto OCPP.

This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of Phoenix Contact CHARX SEC-3100 devices. Authentication is not required to exploit this vulnerability.
The specific flaw exists within the handling of the Charger ID parameter to the Get Diagnostics command. The issue results from the lack of proper validation of a user-supplied string before using it to execute a system call. An attacker can leverage this vulnerability to execute code in the context of the service account.

*Credits: Trend Micro's Zero Day Initiative, @ByteInsight
CVSS Scores
Attack Vector
Local
Attack Complexity
Low
Privileges Required
Low
User Interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High
Attack Vector
Adjacent
Attack Complexity
High
Privileges Required
None
User Interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High
* Common Vulnerability Scoring System
SSVC
  • Decision:Track*
Exploitation
None
Automatable
No
Tech. Impact
Total
* Organization's Worst-case Scenario
Timeline
  • 2024-03-05 CVE Reserved
  • 2024-05-14 CVE Published
  • 2024-06-01 EPSS Updated
  • 2024-08-02 CVE Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
  • CWE-20: Improper Input Validation
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
PHOENIX CONTACT
Search vendor "PHOENIX CONTACT"
CHARX SEC-3000
Search vendor "PHOENIX CONTACT" for product "CHARX SEC-3000"
<= 1.5.1
Search vendor "PHOENIX CONTACT" for product "CHARX SEC-3000" and version " <= 1.5.1"
en
Affected
PHOENIX CONTACT
Search vendor "PHOENIX CONTACT"
CHARX SEC-3050
Search vendor "PHOENIX CONTACT" for product "CHARX SEC-3050"
<= 1.5.1
Search vendor "PHOENIX CONTACT" for product "CHARX SEC-3050" and version " <= 1.5.1"
en
Affected
PHOENIX CONTACT
Search vendor "PHOENIX CONTACT"
CHARX SEC-3100
Search vendor "PHOENIX CONTACT" for product "CHARX SEC-3100"
<= 1.5.1
Search vendor "PHOENIX CONTACT" for product "CHARX SEC-3100" and version " <= 1.5.1"
en
Affected
PHOENIX CONTACT
Search vendor "PHOENIX CONTACT"
CHARX SEC-3150
Search vendor "PHOENIX CONTACT" for product "CHARX SEC-3150"
<= 1.5.1
Search vendor "PHOENIX CONTACT" for product "CHARX SEC-3150" and version " <= 1.5.1"
en
Affected