Access Denied

This page requires users to be logged in and using a specific plan to access its content.

If you believe this is an error or need help, please contact
support@cybernewscentre.com


Login or Sign Up
⭠ Back
CISA has just released a new vulnerability alert, this time in regards to all versions of the electric vehicle (EV) charging devices produced by alpitronic. 
Copy Page Link
Thomas Ricardo - Cyber Analyst Reporter
May 10, 2024

https://www.cybernewscentre.com/plus-content/content/cisa-alert-on-ev-charger-vulnerability

You have viewed 0 of your 5 complimentary articles this month.
You have viewed all 5 of your 5 complimentary articles this month.
This content is only available to subscribers. Click here for non-subscriber content.
Sign up for free to access more articles and additional features.
Create your free account
follow this story

CISA has just released a new vulnerability alert, this time in regards to all versions of the electric vehicle (EV) charging devices produced by alpitronic

The alpitronic Hypercharger EV Charger is a high power, high efficiency charging station, and alpitronic has been developing parts for the charger since 2009, and is currently used globally.

The vulnerability stems from a potential misconfiguration, whereby the device can expose a web interface protected by authentication. 

If a user hasn’t changed the default credentials, which could a significant amount of users, an attacker can use the publicly available defaults to access the device with administrator privileges.

Successful exploitation of this vulnerability could result in an attacker disabling the device, bypassing payment, or accessing payment data.

Response To Vulnerability Alert

Alpitronic has advised users to change default passwords on all charging devices to enhance security. They recommend connecting the device interface to internal networks with controlled access, avoiding public internet exposure. 

Upon discovering security vulnerabilities, alpitronic worked with clients to disable public interfaces and remind them about the risks of using default credentials. 

They are also implementing security measures for existing and new devices, including unique passwords. New passwords can be obtained via QR code inside the charger or through a portal. 

CISA has recommended minimising network exposure, using firewalls, and securing remote access with VPNs while keeping VPNs updated and ensuring connected devices are secure.

CISA has just released a new vulnerability alert, this time in regards to all versions of the electric vehicle (EV) charging devices produced by alpitronic

The alpitronic Hypercharger EV Charger is a high power, high efficiency charging station, and alpitronic has been developing parts for the charger since 2009, and is currently used globally.

The vulnerability stems from a potential misconfiguration, whereby the device can expose a web interface protected by authentication. 

If a user hasn’t changed the default credentials, which could a significant amount of users, an attacker can use the publicly available defaults to access the device with administrator privileges.

Successful exploitation of this vulnerability could result in an attacker disabling the device, bypassing payment, or accessing payment data.

Response To Vulnerability Alert

Alpitronic has advised users to change default passwords on all charging devices to enhance security. They recommend connecting the device interface to internal networks with controlled access, avoiding public internet exposure. 

Upon discovering security vulnerabilities, alpitronic worked with clients to disable public interfaces and remind them about the risks of using default credentials. 

They are also implementing security measures for existing and new devices, including unique passwords. New passwords can be obtained via QR code inside the charger or through a portal. 

CISA has recommended minimising network exposure, using firewalls, and securing remote access with VPNs while keeping VPNs updated and ensuring connected devices are secure.

Get access to more articles for free.
Create your free account
More Cyber News