Lucene search

K
cvelistSELCVELIST:CVE-2023-31159
HistoryMay 10, 2023 - 7:23 p.m.

CVE-2023-31159 Improper Neutralization of Input During Web Page Generation

2023-05-1019:23:29
CWE-79
SEL
www.cve.org
2
cross-site scripting
schweitzer engineering laboratories
remote authenticated attacker
arbitrary script code injection

CVSS3

4.3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:U/C:L/I:L/A:L

AI Score

6

Confidence

High

EPSS

0.001

Percentile

44.5%

An Improper Neutralization of Input During Web Page Generation (‘Cross-site Scripting’) vulnerability in the Schweitzer Engineering Laboratories Real-Time Automation Controller (SEL RTAC) Web Interface could allow a remote authenticated attacker to inject and execute arbitrary script code.

See SEL Service Bulletin dated 2022-11-15 for more details.

CNA Affected

[
  {
    "defaultStatus": "unaffected",
    "modules": [
      "Web management interface"
    ],
    "platforms": [
      "Linux"
    ],
    "product": "SEL-3505",
    "vendor": "Schweitzer Engineering Laboratories",
    "versions": [
      {
        "lessThan": "R150-V2",
        "status": "affected",
        "version": "R132-V0",
        "versionType": "custom"
      },
      {
        "lessThan": "R149-V4",
        "status": "affected",
        "version": "R132-V0",
        "versionType": "custom"
      },
      {
        "lessThan": "R148-V7",
        "status": "affected",
        "version": "R132-V0",
        "versionType": "custom"
      },
      {
        "lessThan": "R147-V6",
        "status": "affected",
        "version": "R132-V0",
        "versionType": "custom"
      }
    ]
  },
  {
    "defaultStatus": "unaffected",
    "modules": [
      "Web management interface"
    ],
    "platforms": [
      "Linux"
    ],
    "product": "SEL-3505-3",
    "vendor": "Schweitzer Engineering Laboratories",
    "versions": [
      {
        "lessThan": "R150-V2",
        "status": "affected",
        "version": "R132-V0",
        "versionType": "custom"
      },
      {
        "lessThan": "R149-V4",
        "status": "affected",
        "version": "R132-V0",
        "versionType": "custom"
      },
      {
        "lessThan": "R148-V7",
        "status": "affected",
        "version": "R132-V0",
        "versionType": "custom"
      },
      {
        "lessThan": "R147-V6",
        "status": "affected",
        "version": "R132-V0",
        "versionType": "custom"
      }
    ]
  },
  {
    "defaultStatus": "unaffected",
    "modules": [
      "Web management interface"
    ],
    "platforms": [
      "Linux"
    ],
    "product": "SEL-3530",
    "vendor": "Schweitzer Engineering Laboratories",
    "versions": [
      {
        "lessThan": "R150-V2",
        "status": "affected",
        "version": "R132-V0",
        "versionType": "custom"
      },
      {
        "lessThan": "R149-V4",
        "status": "affected",
        "version": "R132-V0",
        "versionType": "custom"
      },
      {
        "lessThan": "R148-V7",
        "status": "affected",
        "version": "R132-V0",
        "versionType": "custom"
      },
      {
        "lessThan": "R147-V6",
        "status": "affected",
        "version": "R132-V0",
        "versionType": "custom"
      }
    ]
  },
  {
    "defaultStatus": "unaffected",
    "modules": [
      "Web management interface"
    ],
    "platforms": [
      "Linux"
    ],
    "product": "SEL-3530-4",
    "vendor": "Schweitzer Engineering Laboratories",
    "versions": [
      {
        "lessThan": "R150-V2",
        "status": "affected",
        "version": "R132-V0",
        "versionType": "custom"
      },
      {
        "lessThan": "R149-V4",
        "status": "affected",
        "version": "R132-V0",
        "versionType": "custom"
      },
      {
        "lessThan": "R148-V7",
        "status": "affected",
        "version": "R132-V0",
        "versionType": "custom"
      },
      {
        "lessThan": "R147-V6",
        "status": "affected",
        "version": "R132-V0",
        "versionType": "custom"
      }
    ]
  },
  {
    "defaultStatus": "unaffected",
    "modules": [
      "Web management interface"
    ],
    "platforms": [
      "Linux"
    ],
    "product": "SEL-3532",
    "vendor": "Schweitzer Engineering Laboratories",
    "versions": [
      {
        "lessThan": "R150-V2",
        "status": "affected",
        "version": "R132-V0",
        "versionType": "custom"
      },
      {
        "lessThan": "R149-V4",
        "status": "affected",
        "version": "R132-V0",
        "versionType": "custom"
      },
      {
        "lessThan": "R148-V7",
        "status": "affected",
        "version": "R132-V0",
        "versionType": "custom"
      },
      {
        "lessThan": "R147-V6",
        "status": "affected",
        "version": "R132-V0",
        "versionType": "custom"
      }
    ]
  },
  {
    "defaultStatus": "unaffected",
    "modules": [
      "Web management interface"
    ],
    "platforms": [
      "Linux"
    ],
    "product": "SEL-3555",
    "vendor": "Schweitzer Engineering Laboratories",
    "versions": [
      {
        "lessThan": "R150-V2",
        "status": "affected",
        "version": "R134-V0",
        "versionType": "custom"
      },
      {
        "lessThan": "R149-V4",
        "status": "affected",
        "version": "R134-V0",
        "versionType": "custom"
      },
      {
        "lessThan": "R148-V7",
        "status": "affected",
        "version": "R134-V0",
        "versionType": "custom"
      },
      {
        "lessThan": "R147-V6",
        "status": "affected",
        "version": "R134-V0",
        "versionType": "custom"
      }
    ]
  },
  {
    "defaultStatus": "unaffected",
    "modules": [
      "Web management interface"
    ],
    "platforms": [
      "Linux"
    ],
    "product": "SEL-3560S",
    "vendor": "Schweitzer Engineering Laboratories",
    "versions": [
      {
        "lessThan": "R150-V2",
        "status": "affected",
        "version": "R144-V2",
        "versionType": "custom"
      },
      {
        "lessThan": "R149-V4",
        "status": "affected",
        "version": "R144-V2",
        "versionType": "custom"
      },
      {
        "lessThan": "R148-V7",
        "status": "affected",
        "version": "R144-V2",
        "versionType": "custom"
      },
      {
        "lessThan": "R147-V6",
        "status": "affected",
        "version": "R144-V2",
        "versionType": "custom"
      }
    ]
  },
  {
    "defaultStatus": "unaffected",
    "modules": [
      "Web management interface"
    ],
    "platforms": [
      "Linux"
    ],
    "product": "SEL-3560E",
    "vendor": "Schweitzer Engineering Laboratories",
    "versions": [
      {
        "lessThan": "R150-V2",
        "status": "affected",
        "version": "R144-V2",
        "versionType": "custom"
      },
      {
        "lessThan": "R149-V4",
        "status": "affected",
        "version": "R144-V2",
        "versionType": "custom"
      },
      {
        "lessThan": "R148-V7",
        "status": "affected",
        "version": "R144-V2",
        "versionType": "custom"
      },
      {
        "lessThan": "R147-V6",
        "status": "affected",
        "version": "R144-V2",
        "versionType": "custom"
      }
    ]
  },
  {
    "defaultStatus": "unaffected",
    "modules": [
      "Web management interface"
    ],
    "platforms": [
      "Linux"
    ],
    "product": "SEL-2241 RTAC module",
    "vendor": "Schweitzer Engineering Laboratories",
    "versions": [
      {
        "lessThan": "R150-V2",
        "status": "affected",
        "version": "R132-V0",
        "versionType": "custom"
      },
      {
        "lessThan": "R149-V4",
        "status": "affected",
        "version": "R132-V0",
        "versionType": "custom"
      },
      {
        "lessThan": "R148-V7",
        "status": "affected",
        "version": "R132-V0",
        "versionType": "custom"
      },
      {
        "lessThan": "R147-V6",
        "status": "affected",
        "version": "R132-V0",
        "versionType": "custom"
      }
    ]
  },
  {
    "defaultStatus": "unaffected",
    "modules": [
      "Web management interface"
    ],
    "platforms": [
      "Linux"
    ],
    "product": "SEL-3350",
    "vendor": "Schweitzer Engineering Laboratories",
    "versions": [
      {
        "lessThan": "R150-V2",
        "status": "affected",
        "version": "R148-V0",
        "versionType": "custom"
      },
      {
        "lessThan": "R149-V4",
        "status": "affected",
        "version": "R148-V0",
        "versionType": "custom"
      },
      {
        "lessThan": "R148-V7",
        "status": "affected",
        "version": "R148-V0",
        "versionType": "custom"
      }
    ]
  }
]

CVSS3

4.3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:U/C:L/I:L/A:L

AI Score

6

Confidence

High

EPSS

0.001

Percentile

44.5%

Related for CVELIST:CVE-2023-31159