Lucene search

K
cve[email protected]CVE-2023-31166
HistoryMay 10, 2023 - 8:15 p.m.

CVE-2023-31166

2023-05-1020:15:11
CWE-22
web.nvd.nist.gov
14
sel
rtac
web interface
path traversal
vulnerability

4.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N

5.5 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

49.8%

An Improper Limitation of a Pathname to a Restricted Directory (‘Path Traversal’) vulnerability in the Schweitzer Engineering Laboratories Real-Time Automation Controller (SEL RTAC) Web Interface could allow a remote authenticated attacker to create folders in arbitrary paths of the file system.

See SEL Service Bulletin dated 2022-11-15 for more details.

Affected configurations

NVD
Node
selincsel-2241_rtac_module_firmwareRanger126-v0r150-v2
AND
selincsel-2241_rtac_moduleMatch-
Node
selincsel-3350_firmwareRanger148-v0r150-v2
AND
selincsel-3350Match-
Node
selincsel-3505_firmwareRanger126-v0r150-v2
AND
selincsel-3505Match-
Node
selincsel-3505-3_firmwareRanger132-v0r150-v2
AND
selincsel-3505-3Match-
Node
selincsel-3530_firmwareRanger126-v0r150-v2
AND
selincsel-3530Match-
Node
selincsel-3530-4_firmwareRanger126-v0r150-v2
AND
selincsel-3530-4Match-
Node
selincsel-3532_firmwareRanger132-v0r150-v2
AND
selincsel-3532Match-
Node
selincsel-3555_firmwareRanger134-v0r150-v2
AND
selincsel-3555Match-
Node
selincsel-3560e_firmwareRanger144-v2r150-v2
AND
selincsel-3560eMatch-
Node
selincsel-3560s_firmwareRanger144-v2r150-v2
AND
selincsel-3560sMatch-

CNA Affected

[
  {
    "defaultStatus": "unaffected",
    "modules": [
      "Web management interface"
    ],
    "platforms": [
      "Linux"
    ],
    "product": "SEL-3505",
    "vendor": "Schweitzer Engineering Laboratories",
    "versions": [
      {
        "lessThan": "R150-V2",
        "status": "affected",
        "version": "R126-V0",
        "versionType": "custom"
      },
      {
        "lessThan": "R149-V4",
        "status": "affected",
        "version": "R126-V0",
        "versionType": "custom"
      },
      {
        "lessThan": "R148-V7",
        "status": "affected",
        "version": "R126-V0",
        "versionType": "custom"
      },
      {
        "lessThan": "R147-V6",
        "status": "affected",
        "version": "R126-V0",
        "versionType": "custom"
      }
    ]
  },
  {
    "defaultStatus": "unaffected",
    "modules": [
      "Web management interface"
    ],
    "platforms": [
      "Linux"
    ],
    "product": "SEL-3505-3",
    "vendor": "Schweitzer Engineering Laboratories",
    "versions": [
      {
        "lessThan": "R150-V2",
        "status": "affected",
        "version": "R132-V0",
        "versionType": "custom"
      },
      {
        "lessThan": "R149-V4",
        "status": "affected",
        "version": "R132-V0",
        "versionType": "custom"
      },
      {
        "lessThan": "R148-V7",
        "status": "affected",
        "version": "R132-V0",
        "versionType": "custom"
      },
      {
        "lessThan": "R147-V6",
        "status": "affected",
        "version": "R132-V0",
        "versionType": "custom"
      }
    ]
  },
  {
    "defaultStatus": "unaffected",
    "modules": [
      "Web management interface"
    ],
    "platforms": [
      "Linux"
    ],
    "product": "SEL-3530",
    "vendor": "Schweitzer Engineering Laboratories",
    "versions": [
      {
        "lessThan": "R150-V2",
        "status": "affected",
        "version": "R126-V0",
        "versionType": "custom"
      },
      {
        "lessThan": "R149-V4",
        "status": "affected",
        "version": "R126-V0",
        "versionType": "custom"
      },
      {
        "lessThan": "R148-V7",
        "status": "affected",
        "version": "R126-V0",
        "versionType": "custom"
      },
      {
        "lessThan": "R147-V6",
        "status": "affected",
        "version": "R126-V0",
        "versionType": "custom"
      }
    ]
  },
  {
    "defaultStatus": "unaffected",
    "modules": [
      "Web management interface"
    ],
    "platforms": [
      "Linux"
    ],
    "product": "SEL-3530-4",
    "vendor": "Schweitzer Engineering Laboratories",
    "versions": [
      {
        "lessThan": "R150-V2",
        "status": "affected",
        "version": "R126-V0",
        "versionType": "custom"
      },
      {
        "lessThan": "R149-V4",
        "status": "affected",
        "version": "R126-V0",
        "versionType": "custom"
      },
      {
        "lessThan": "R148-V7",
        "status": "affected",
        "version": "R126-V0",
        "versionType": "custom"
      },
      {
        "lessThan": "R147-V6",
        "status": "affected",
        "version": "R126-V0",
        "versionType": "custom"
      }
    ]
  },
  {
    "defaultStatus": "unaffected",
    "modules": [
      "Web management interface"
    ],
    "platforms": [
      "Linux"
    ],
    "product": "SEL-3532",
    "vendor": "Schweitzer Engineering Laboratories",
    "versions": [
      {
        "lessThan": "R150-V2",
        "status": "affected",
        "version": "R132-V0",
        "versionType": "custom"
      },
      {
        "lessThan": "R149-V4",
        "status": "affected",
        "version": "R132-V0",
        "versionType": "custom"
      },
      {
        "lessThan": "R148-V7",
        "status": "affected",
        "version": "R132-V0",
        "versionType": "custom"
      },
      {
        "lessThan": "R147-V6",
        "status": "affected",
        "version": "R132-V0",
        "versionType": "custom"
      }
    ]
  },
  {
    "defaultStatus": "unaffected",
    "modules": [
      "Web management interface"
    ],
    "platforms": [
      "Linux"
    ],
    "product": "SEL-3555",
    "vendor": "Schweitzer Engineering Laboratories",
    "versions": [
      {
        "lessThan": "R150-V2",
        "status": "affected",
        "version": "R134-V0",
        "versionType": "custom"
      },
      {
        "lessThan": "R149-V4",
        "status": "affected",
        "version": "R134-V0",
        "versionType": "custom"
      },
      {
        "lessThan": "R148-V7",
        "status": "affected",
        "version": "R134-V0",
        "versionType": "custom"
      },
      {
        "lessThan": "R147-V6",
        "status": "affected",
        "version": "R134-V0",
        "versionType": "custom"
      }
    ]
  },
  {
    "defaultStatus": "unaffected",
    "modules": [
      "Web management interface"
    ],
    "platforms": [
      "Linux"
    ],
    "product": "SEL-3560S",
    "vendor": "Schweitzer Engineering Laboratories",
    "versions": [
      {
        "lessThan": "R150-V2",
        "status": "affected",
        "version": "R144-V2",
        "versionType": "custom"
      },
      {
        "lessThan": "R149-V4",
        "status": "affected",
        "version": "R144-V2",
        "versionType": "custom"
      },
      {
        "lessThan": "R148-V7",
        "status": "affected",
        "version": "R144-V2",
        "versionType": "custom"
      },
      {
        "lessThan": "R147-V6",
        "status": "affected",
        "version": "R144-V2",
        "versionType": "custom"
      }
    ]
  },
  {
    "defaultStatus": "unaffected",
    "modules": [
      "Web management interface"
    ],
    "platforms": [
      "Linux"
    ],
    "product": "SEL-3560E",
    "vendor": "Schweitzer Engineering Laboratories",
    "versions": [
      {
        "lessThan": "R150-V2",
        "status": "affected",
        "version": "R144-V2",
        "versionType": "custom"
      },
      {
        "lessThan": "R149-V4",
        "status": "affected",
        "version": "R144-V2",
        "versionType": "custom"
      },
      {
        "lessThan": "R148-V7",
        "status": "affected",
        "version": "R144-V2",
        "versionType": "custom"
      },
      {
        "lessThan": "R147-V6",
        "status": "affected",
        "version": "R144-V2",
        "versionType": "custom"
      }
    ]
  },
  {
    "defaultStatus": "unaffected",
    "modules": [
      "Web management interface"
    ],
    "platforms": [
      "Linux"
    ],
    "product": "SEL-2241 RTAC module",
    "vendor": "Schweitzer Engineering Laboratories",
    "versions": [
      {
        "lessThan": "R150-V2",
        "status": "affected",
        "version": "R126-V0",
        "versionType": "custom"
      },
      {
        "lessThan": "R149-V4",
        "status": "affected",
        "version": "R126-V0",
        "versionType": "custom"
      },
      {
        "lessThan": "R148-V7",
        "status": "affected",
        "version": "R126-V0",
        "versionType": "custom"
      },
      {
        "lessThan": "R147-V6",
        "status": "affected",
        "version": "R126-V0",
        "versionType": "custom"
      }
    ]
  },
  {
    "defaultStatus": "unaffected",
    "modules": [
      "Web management interface"
    ],
    "platforms": [
      "Linux"
    ],
    "product": "SEL-3350",
    "vendor": "Schweitzer Engineering Laboratories",
    "versions": [
      {
        "lessThan": "R150-V2",
        "status": "affected",
        "version": "R148-V0",
        "versionType": "custom"
      },
      {
        "lessThan": "R149-V4",
        "status": "affected",
        "version": "R148-V0",
        "versionType": "custom"
      },
      {
        "lessThan": "R148-V7",
        "status": "affected",
        "version": "R148-V0",
        "versionType": "custom"
      }
    ]
  }
]

4.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N

5.5 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

49.8%

Related for CVE-2023-31166