CVE-2023-31168

An Inclusion of Functionality from Untrusted Control Sphere vulnerability in the Schweitzer Engineering Laboratories SEL-5030 acSELerator QuickSet Software could allow an attacker to embed instructions that could be executed by an authorized device operator. See Instruction Manual Appendix A and Appendix E dated 20230615 for more details. This issue affects SEL-5030 acSELerator QuickSet Software: through 7.1.3.0.
Configurations

Configuration 1 (hide)

cpe:2.3:a:selinc:sel-5030_acselerator_quickset:*:*:*:*:*:*:*:*

History

05 Sep 2023, 17:38

Type Values Removed Values Added
First Time Selinc sel-5030 Acselerator Quickset
Selinc
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 6.5
CPE cpe:2.3:a:selinc:sel-5030_acselerator_quickset:*:*:*:*:*:*:*:*
CWE CWE-829
References (MISC) https://selinc.com/support/security-notifications/external-reports/ - (MISC) https://selinc.com/support/security-notifications/external-reports/ - Vendor Advisory
References (MISC) https://www.nozominetworks.com/blog/ - (MISC) https://www.nozominetworks.com/blog/ - Third Party Advisory

31 Aug 2023, 17:25

Type Values Removed Values Added
New CVE

Information

Published : 2023-08-31 16:15

Updated : 2023-12-10 15:14


NVD link : CVE-2023-31168

Mitre link : CVE-2023-31168

CVE.ORG link : CVE-2023-31168


JSON object : View

Products Affected

selinc

  • sel-5030_acselerator_quickset
CWE
CWE-829

Inclusion of Functionality from Untrusted Control Sphere