Lucene search

K
nvd[email protected]NVD:CVE-2023-31172
HistoryAug 31, 2023 - 4:15 p.m.

CVE-2023-31172

2023-08-3116:15:09
CWE-791
web.nvd.nist.gov
2
incomplete filtering of special elements
schweitzer engineering laboratories
embed instructions
authorized device operator
instruction manual
appendix a
appendix e
version 7.1.3.0
cve-2023-31172

CVSS3

7.4

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:N/I:H/A:N

AI Score

6.2

Confidence

High

EPSS

0.001

Percentile

28.8%

An Incomplete Filtering of Special Elements vulnerability in the Schweitzer Engineering Laboratories SEL-5030 acSELerator QuickSet Software could allow an attacker to embed instructions that could be executed by an authorized device operator.

See Instruction Manual Appendix A and Appendix E dated 20230615 for more details.

This issue affects SEL-5030 acSELerator QuickSet Software: through 7.1.3.0.

Affected configurations

Nvd
Node
selincsel-5030_acselerator_quicksetRange7.1.3.0
VendorProductVersionCPE
selincsel-5030_acselerator_quickset*cpe:2.3:a:selinc:sel-5030_acselerator_quickset:*:*:*:*:*:*:*:*

CVSS3

7.4

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:N/I:H/A:N

AI Score

6.2

Confidence

High

EPSS

0.001

Percentile

28.8%

Related for NVD:CVE-2023-31172